Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
Analysis ID:800798
MD5:97011b19f2683a918f1f07f7f4ec1998
SHA1:4b486d0b67994fabe961787f5facdf9a0e3f6672
SHA256:c1469167b9700aeca987573c023ec7f160dadf8309a7a4feb2cd1969ad66673e
Tags:exe
Infos:

Detection

Score:32
Range:0 - 100
Whitelisted:false
Confidence:40%

Signatures

Multi AV Scanner detection for submitted file
Multi AV Scanner detection for dropped file
Machine Learning detection for sample
Machine Learning detection for dropped file
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Antivirus or Machine Learning detection for unpacked file
Contains functionality to shutdown / reboot the system
Detected potential crypto function
Stores files to the Windows start menu directory
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Drops PE files
Creates a start menu entry (Start Menu\Programs\Startup)
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

Analysis Advice

Sample drops PE files which have not been started, submit dropped PE samples for a secondary analysis to Joe Sandbox
Some HTTP requests failed (404). It is likely that the sample will exhibit less behavior.
Sample searches for specific file, try point organization specific fake files to the analysis machine
  • System is w10x64
  • SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe (PID: 3500 cmdline: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe MD5: 97011B19F2683A918F1F07F7F4EC1998)
    • ModSource UI Addon Pack.exe (PID: 5900 cmdline: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe MD5: DC0AEE7C1898F76B9D61CE023B91539C)
      • chrome.exe (PID: 3248 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
        • chrome.exe (PID: 5844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1800,i,4957897538365028636,534134650291675046,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeReversingLabs: Detection: 17%
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeVirustotal: Detection: 19%Perma Link
Source: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeReversingLabs: Detection: 23%
Source: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeReversingLabs: Detection: 17%
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeReversingLabs: Detection: 14%
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeJoe Sandbox ML: detected
Source: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeJoe Sandbox ML: detected
Source: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJoe Sandbox ML: detected
Source: 1.2.ModSource UI Addon Pack.exe.2c18226.6.unpackAvira: Label: TR/Patched.Ren.Gen
Source: 1.2.ModSource UI Addon Pack.exe.2bed809.4.unpackAvira: Label: TR/Patched.Ren.Gen
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\reticle_readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\readme_BattleBackground.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme_Anachs_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxiesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\ModSource UI Addon Pack Uninstall.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\ModsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon PackJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\BackupJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\UiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\UiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_chat_window_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_mfd_status_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_all_targets.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_targets_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_secondary_targets_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_pet.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_sml_group_window.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_radar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_location_display.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_exp_mon_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_collections.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_buttonbar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_buttonbar.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_toolbar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_toolbar.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_styles.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_palette_ground.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_palette_space.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_net_status.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\TextureJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\TextureJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\heavyweapons_reticule.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\DocumentationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\reticle_readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_activate.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_attack.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_big.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_crafting.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_deactivate.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_death_blow.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_default.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drag_bad.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drag_scroll.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drop.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_eat.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_equip.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_hourglass.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_intended_attack.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_mission_details.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_move.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_open.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_pickup.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_hor.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_se.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_sw.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_vert.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_stop_talk.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_talk.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_throw.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_trade_accepted.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_trade_start.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_unequip.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_use.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_target_inactive.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_background_arrow.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\readme_BattleBackground.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\SampleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\SampleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_incoming_mail.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_fusioncutter_end.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_toggle_mouse_mode.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_use_toolbar.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_popup.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_arrow_back.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_arrow_forward.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_confirm.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_dialog_warning.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_increment_big.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_menu_close.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_rollover.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_info.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_rotate.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_open_metal_can_cntner.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_close_metal_can_cntner.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_negative.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\UpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Changelog_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme_Anachs_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\IconsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Readme.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Web.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Update.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Uninstall.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exeJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\ModSource UI Addon Pack Uninstall.logJump to behavior
Source: Binary string: q.pdB source: ModSource UI Addon Pack.exe.0.dr, ModSource UI Addon Pack.zip.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00405368
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405D3A FindFirstFileA,FindClose,0_2_00405D3A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00402630 FindFirstFileA,0_2_00402630
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_00405368
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00405D3A FindFirstFileA,FindClose,1_2_00405D3A
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00402630 FindFirstFileA,1_2_00402630
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:59:10 GMTServer: ApacheX-BP-NSA-REQID: (null) n.12UID=1146X-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 29 May 2018 23:27:39 GMTETag: "1b63-56d60947c10c0"Accept-Ranges: bytesContent-Length: 7011Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:59:10 GMTServer: ApacheX-BP-NSA-REQID: (null) n.12UID=1562X-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 29 May 2018 23:27:39 GMTETag: "1b63-56d60947c10c0"Accept-Ranges: bytesContent-Length: 7011Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:59:15 GMTServer: ApacheX-BP-NSA-REQID: (null) n.12UID=1888X-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 29 May 2018 23:27:39 GMTETag: "1b63-56d60947c10c0"Accept-Ranges: bytesContent-Length: 7011Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 6
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:59:15 GMTServer: ApacheX-BP-NSA-REQID: (null) n.12UID=827X-Content-Type-Options: nosniffUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Tue, 29 May 2018 23:27:39 GMTETag: "1b63-56d60947c10c0"Accept-Ranges: bytesContent-Length: 7011Vary: Accept-EncodingContent-Type: text/htmlData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66
Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 07 Feb 2023 18:59:16 GMTServer: ApacheX-Frame-Options: SAMEORIGINLast-Modified: Sun, 16 Aug 2009 06:01:33 GMTETag: "57074349-111d8d-4713c046be940"Accept-Ranges: bytesContent-Length: 1121677Connection: closeContent-Type: application/zipData Raw: 50 4b 03 04 14 00 02 00 08 00 7b 9d 0f 3b 51 b7 76 de f5 1c 11 00 87 83 11 00 1b 00 00 00 4d 6f 64 53 6f 75 72 63 65 20 55 49 20 41 64 64 6f 6e 20 50 61 63 6b 2e 65 78 65 ec fd 07 5c 53 49 d7 38 8e df 90 00 91 62 50 41 51 51 51 b1 62 dd d8 10 0b 28 c1 8a a0 48 62 c1 82 14 43 44 40 48 04 0b 02 06 04 8c 88 5d b1 2b b2 36 ec 0d 3b 58 00 15 15 1b d6 55 2c ab 17 51 17 57 4a a8 e7 7f 66 6e 50 77 d7 7d 9e e7 7d df e7 fb 7e bf bf ff e7 89 1e ee dc a9 67 ce 9c 39 65 66 ee bd 2e 93 56 30 7c 86 61 04 08 00 0c 93 ce 70 3f 07 e6 9f ff f2 10 ea b7 3a 53 9f 39 5e ef 66 eb 74 de e8 9b ad c7 cb fd 43 ad 83 43 82 66 86 78 cd b6 f6 f6 0a 0c 0c 52 5a cf f0 b5 0e 51 05 5a fb 07 5a 3b b9 ba 5b cf 0e f2 f1 ed 66 6a 6a 64 a3 ab e3 57 d5 c8 3d 3b cc 6d aa ea a0 bb d5 82 aa 14 1a 6e 57 d5 1f af 6d ac e6 55 1d c6 6b 69 5f f3 aa 3d 78 f5 6b d8 a6 6a 3b 5e c7 f9 7b cb 49 fe 3f e3 e4 26 61 98 d1 3c 7d a6 fb c5 4f c3 ea e2 0a 18 11 cf 98 67 c0 30 93 f0 e6 3e 8f 76 b6 dd 4f 18 36 43 08 d6 f5 96 84 f5 38 3a 30 cc b7 2b e3 26 f8 7a a3 47 ff 9a 71 79 bf 5e bf 5e e8 6f 57 28 c3 1c a7 c4 e1 33 2b c2 98 7f df 0f f1 5c a6 f7 f7 c9 dd 94 be e1 4a bc f6 9a a8 43 68 d2 f7 9d e0 7e d6 0c 33 bd 5b 88 8f 97 d2 8b 61 56 34 d0 f5 bd 21 c2 d4 3f e6 43 6a 38 74 e3 b2 31 1b 0e 21 bd 56 e8 ea 0a fe 4b be 8c 6e 81 ba 8c 2b 30 9f c3 8f 11 8c 22 f9 42 42 43 bc 49 b6 30 8e 36 4c 38 5e 95 7f 6d 97 f9 cf ef 7f f5 e7 a1 f9 a0 fe e0 a9 8e 30 11 29 6d f1 af b3 46 62 ae 32 55 0f b7 34 d3 98 ee 19 34 84 49 18 2e 70 03 95 19 a8 4c 40 25 04 8b e1 21 0e 4c e1 10 1c 69 77 a9 a6 f7 61 4c 4f 94 ec 92 b9 d1 a4 d1 98 a4 f6 2d 61 12 24 26 89 92 37 5c 9c 1b c6 69 22 8a d5 be c5 8c a6 85 53 30 96 45 56 60 44 27 9d c7 89 4e 4a a5 a2 43 1e ac e6 b6 ad 0b 2b 3a 94 c9 bf 94 e0 62 96 5c 0e e2 bb 4b 8b 31 7d 2c 46 89 4e 8e f1 10 1d 72 61 f9 99 9a eb 98 82 25 c6 93 12 4b 73 30 dd 4d 74 48 62 c6 bf 84 d1 99 2f 85 a2 93 19 c6 39 89 92 12 b7 04 17 2d a2 88 cd a8 25 c5 82 04 89 b9 1b 87 88 09 58 8c 47 44 40 65 0e f7 d4 12 56 60 17 c1 8a 96 85 01 80 7a d1 04 50 fa c2 dc 5e 88 3d 96 8a cd c0 32 4a 0f 4d 84 89 82 27 cb 96 bc 21 b3 28 5b c2 0a 89 64 b4 70 c3 0c 30 77 82 0c eb 0a a6 75 69 7a 4f c0 80 0c f2 b9 0e cb ad 31 9f 9b 02 e4 db fb 0c c1 58 8b 09 b4 45 13 4c a7 ed 22 9d 38 92 78 62 fc b4 a9 e2 8c c9 d7 2e 99 31 9a d1 36 82 1d 39 48 46 cd 1d 77 ff bb 96 38 c5 a4 32 cd 78 3d 61 d9 25 3d a5 6b e2 1c 9e 18 ec 7b e7 62 72 e8 10 cd 2d ff 6b 24 3d d1 89 27 d4 08 cb 32 f5 94 fc 61 45 2d cb 32 05 ca 7a 9a db ae b1 d7 94 d6 45 66 65 99 66 2a 63 cd 63 f1 13 f5 6b 9e f8 71 82 a5 b3 3e 29 c1 d5 10 72 7d da d4 c9 97 04 64 b8 c7 8e d5 78 08 71 fc 7e f7 2f 23 e9 9a 16 04 01 f1 35 fe 17 59 82 4b 35 92 50 e3 2c dc a3 a7 34 b6 73 31 51 1a d8 5c 18 92 e0 2c b4
Source: ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://modsource.org
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000download
Source: ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000downloadhttp://users.on
Source: nsa449D.tmp.1.drString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.zip
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ziphttp://users.on.net/~anach/Files/SWG/
Source: ModSource UI Addon Pack.exe, ModSource UI Addon Pack.exe, 00000001.00000000.345573605.0000000000409000.00000008.00000001.01000000.00000007.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmp, ModSource UI Addon Pack.exe, 00000001.00000003.410469484.0000000000792000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, Uninstall the ModSource UI Addon Pack.exe.1.dr, ModSource UI Addon Pack.exe.0.dr, nsa449D.tmp.1.drString found in binary or memory: http://nsis.sf.net/NSIS_Error
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, Uninstall the ModSource UI Addon Pack.exe.1.dr, ModSource UI Addon Pack.exe.0.dr, nsa449D.tmp.1.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
Source: ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://tassyp2p.optikal.net/viewtopic.php?f=45&t=837
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.ver
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.zip
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.ver
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.verhttp://unguilded.traumschmiede.com/F
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.zip
Source: nsa449D.tmp.1.drString found in binary or memory: http://www.modsource.org
Source: ModSource UI Addon Pack.exe, 00000001.00000002.421708783.000000000073C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.modsource.org/
Source: Mod-Source - Your Source for SWG Modding Stuff.lnk.1.drString found in binary or memory: http://www.modsource.org/DC:
Source: ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drString found in binary or memory: http://www.modsource.orgopen
Source: ModSource UI Addon Pack.exe, 00000001.00000002.421708783.000000000073C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.modsource.orgw8
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/apple-touch-icon.png
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/contact
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/datenschutz
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon-16x16.png
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon-32x32.png
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/favicon.ico
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/gfx/emblem_b_xs.png
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/impressum
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/privacy
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.bplaced.net/safari-pinned-tab.svg
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: unknownDNS traffic detected: queries for: modsource.org
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /Files/SWG/Mods/ModSource_UI_Addon_Pack.ver HTTP/1.0Host: modsource.orgUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /Files/SWG/Mods/ModSource_UI_Addon_Pack.ver HTTP/1.0Host: modsource.orgUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /~anach/Files/SWG/ModSource_UI_Addon_Pack.ver HTTP/1.0Host: users.on.netUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /Files/SWG/Mods/ModSource_UI_Addon_Pack.zip HTTP/1.0Host: modsource.orgUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /Files/SWG/Mods/ModSource_UI_Addon_Pack.zip HTTP/1.0Host: modsource.orgUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: global trafficHTTP traffic detected: GET /~anach/Files/SWG/ModSource_UI_Addon_Pack.zip HTTP/1.0Host: users.on.netUser-Agent: NSISDL/1.2 (Mozilla)Accept: */*
Source: ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00404F1F GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,SendMessageA,ShowWindow,ShowWindow,GetDlgItem,SendMessageA,SendMessageA,SendMessageA,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageA,CreatePopupMenu,AppendMenuA,GetWindowRect,TrackPopupMenu,SendMessageA,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageA,GlobalUnlock,SetClipboardData,CloseClipboard,0_2_00404F1F
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,0_2_00403225
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00403225 EntryPoint,#17,SetErrorMode,OleInitialize,SHGetFileInfoA,GetCommandLineA,GetModuleHandleA,CharNextA,GetTempPathA,GetWindowsDirectoryA,lstrcatA,DeleteFileA,ExitProcess,OleUninitialize,ExitProcess,lstrcatA,lstrcmpiA,CreateDirectoryA,SetCurrentDirectoryA,DeleteFileA,CopyFileA,CloseHandle,GetCurrentProcess,ExitWindowsEx,ExitProcess,1_2_00403225
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_0040600A0_2_0040600A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_004047300_2_00404730
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_004047301_2_00404730
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_0040600A1_2_0040600A
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeReversingLabs: Detection: 17%
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeVirustotal: Detection: 19%
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeJump to behavior
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeProcess created: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1800,i,4957897538365028636,534134650291675046,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeProcess created: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.htmlJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1800,i,4957897538365028636,534134650291675046,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
Source: ModSource UI Addon Pack Silent Updater.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exe
Source: Uninstall the ModSource UI Addon Pack.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exe
Source: ModSource UI Addon Pack Updater.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exe
Source: Readme ModSource UI Addon Pack.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html
Source: Pre-NGE UI Changelog.lnk.1.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Changelog_PreNGE_UI.txt
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ModSource UI Addon Pack Silent Updater.lnkJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile created: C:\Users\user\AppData\Local\Temp\nsb13F7.tmpJump to behavior
Source: classification engineClassification label: sus32.winEXE@29/101@12/8
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00402012 CoCreateInstance,MultiByteToWideChar,0_2_00402012
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile read: C:\Users\desktop.iniJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00404275 GetDlgItem,SetWindowTextA,SHBrowseForFolderA,CoTaskMemFree,lstrcmpiA,lstrcatA,SetDlgItemTextA,GetDiskFreeSpaceA,MulDiv,SetDlgItemTextA,0_2_00404275
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxiesJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Install
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAutomated click: Next >
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxiesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\ModSource UI Addon Pack Uninstall.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\ModsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon PackJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\BackupJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\UiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\UiJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_chat_window_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_mfd_status_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_all_targets.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_targets_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_secondary_targets_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_pet.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_sml_group_window.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_radar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_location_display.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_exp_mon_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_collections.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_buttonbar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_buttonbar.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_toolbar_skinned.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_toolbar.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_styles.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_palette_ground.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_palette_space.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Ui\ui_pda_net_status.incJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\TextureJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\TextureJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\heavyweapons_reticule.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\DocumentationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\reticle_readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_activate.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_attack.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_big.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_crafting.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_deactivate.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_death_blow.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_default.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drag_bad.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drag_scroll.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_drop.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_eat.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_equip.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_hourglass.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_intended_attack.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_mission_details.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_move.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_open.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_pickup.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_hor.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_se.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_sw.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_resize_vert.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_stop_talk.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_talk.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_throw.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_trade_accepted.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_trade_start.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_unequip.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_cursor_use.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_target_inactive.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Texture\ui_background_arrow.ddsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\readme_BattleBackground.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Backup\SampleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\SampleJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_incoming_mail.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_fusioncutter_end.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_toggle_mouse_mode.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_use_toolbar.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_popup.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_arrow_back.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_arrow_forward.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_button_confirm.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_dialog_warning.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_increment_big.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_menu_close.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_rollover.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_info.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_select_rotate.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_open_metal_can_cntner.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\item_close_metal_can_cntner.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Sample\ui_negative.wavJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\UpdaterJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Changelog_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme_Anachs_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\IconsJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Readme.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Web.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Update.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Uninstall.icoJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDirectory created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exeJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Binary string: q.pdB source: ModSource UI Addon Pack.exe.0.dr, ModSource UI Addon Pack.zip.0.dr
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405D61 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00405D61
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\StartMenu.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\nsDialogs.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile created: C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\System.dllJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile created: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeFile created: C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\NSISdl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\NSISdl.dllJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\reticle_readme.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\readme_BattleBackground.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme_Anachs_PreNGE_UI.txtJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Program Files\StarWarsGalaxies\ModSource UI Addon Pack Uninstall.logJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ModSource UI Addon Pack Silent Updater.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon PackJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\ModSource UI Addon Pack Updater.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Readme ModSource UI Addon Pack.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Mod-Source - Your Source for SWG Modding Stuff.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Pre-NGE UI Changelog.lnkJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ModSource UI Addon Pack Silent Updater.lnkJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDropped PE file which has not been started: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exeJump to dropped file
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeDropped PE file which has not been started: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exeJump to dropped file
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,0_2_00405368
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405D3A FindFirstFileA,FindClose,0_2_00405D3A
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00402630 FindFirstFileA,0_2_00402630
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00405368 CloseHandle,DeleteFileA,lstrcatA,lstrcatA,lstrlenA,FindFirstFileA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,1_2_00405368
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00405D3A FindFirstFileA,FindClose,1_2_00405D3A
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeCode function: 1_2_00402630 FindFirstFileA,1_2_00402630
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeAPI call chain: ExitProcess graph end nodegraph_0-3138
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeAPI call chain: ExitProcess graph end nodegraph_1-3237
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\desktop.iniJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\userJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppDataJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\WindowsJump to behavior
Source: SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.344668347.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405D61 GetModuleHandleA,LoadLibraryA,GetProcAddress,0_2_00405D61
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.htmlJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exeCode function: 0_2_00405A65 GetVersion,GetSystemDirectoryA,GetWindowsDirectoryA,SHGetSpecialFolderLocation,SHGetPathFromIDListA,CoTaskMemFree,lstrcatA,lstrlenA,0_2_00405A65
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid Accounts1
Native API
2
Registry Run Keys / Startup Folder
11
Process Injection
3
Masquerading
1
Input Capture
11
Security Software Discovery
Remote Services1
Input Capture
Exfiltration Over Other Network Medium11
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts2
Registry Run Keys / Startup Folder
11
Process Injection
LSASS Memory1
Remote System Discovery
Remote Desktop Protocol1
Archive Collected Data
Exfiltration Over Bluetooth4
Ingress Tool Transfer
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
Software Packing
Security Account Manager3
File and Directory Discovery
SMB/Windows Admin Shares1
Clipboard Data
Automated Exfiltration5
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDS14
System Information Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer6
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 800798 Sample: SecuriteInfo.com.Trojan.Dow... Startdate: 07/02/2023 Architecture: WINDOWS Score: 32 49 Multi AV Scanner detection for dropped file 2->49 51 Multi AV Scanner detection for submitted file 2->51 53 Machine Learning detection for sample 2->53 55 Machine Learning detection for dropped file 2->55 8 SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe 19 2->8         started        process3 dnsIp4 41 users.on.net 203.16.214.120, 49697, 49700, 80 INTERNODE-ASInternodePtyLtdAU Australia 8->41 43 modsource.org 162.55.0.134, 49695, 49696, 49698 ACPCA United States 8->43 21 C:\Users\user\AppData\Local\...21SISdl.dll, PE32 8->21 dropped 23 C:\Users\user\...\ModSource UI Addon Pack.exe, PE32 8->23 dropped 25 C:\Users\user\AppData\Local\...\ZipDLL.dll, PE32 8->25 dropped 12 ModSource UI Addon Pack.exe 10 145 8->12         started        file5 process6 file7 27 C:\Users\user\AppData\Local\...\StartMenu.dll, PE32 12->27 dropped 29 C:\Users\user\AppData\Local\...29SISdl.dll, PE32 12->29 dropped 31 ModSource UI Addon Pack Auto Updater.exe, PE32 12->31 dropped 33 4 other files (2 malicious) 12->33 dropped 15 chrome.exe 15 1 12->15         started        process8 dnsIp9 45 192.168.2.1 unknown unknown 15->45 47 239.255.255.250 unknown Reserved 15->47 18 chrome.exe 15->18         started        process10 dnsIp11 35 www.google.com 142.250.180.132, 443, 49712, 49726 GOOGLEUS United States 18->35 37 clients.l.google.com 142.250.180.174, 443, 49702, 49705 GOOGLEUS United States 18->37 39 3 other IPs or domains 18->39

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe18%ReversingLabs
SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe19%VirustotalBrowse
SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe100%Joe Sandbox ML
SourceDetectionScannerLabelLink
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exe100%Joe Sandbox ML
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exe100%Joe Sandbox ML
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Uninstall the ModSource UI Addon Pack.exe5%ReversingLabs
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exe23%ReversingLabs
C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exe18%ReversingLabs
C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe14%ReversingLabsWin32.Dropper.Scrop
C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\NSISdl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\NSISdl.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\StartMenu.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\System.dll0%ReversingLabs
C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\nsDialogs.dll0%ReversingLabs
SourceDetectionScannerLabelLinkDownload
1.2.ModSource UI Addon Pack.exe.2c18226.6.unpack100%AviraTR/Patched.Ren.GenDownload File
1.2.ModSource UI Addon Pack.exe.2bed809.4.unpack100%AviraTR/Patched.Ren.GenDownload File
SourceDetectionScannerLabelLink
modsource.org0%VirustotalBrowse
SourceDetectionScannerLabelLink
http://modsource.org0%VirustotalBrowse
http://modsource.org0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000downloadhttp://users.on0%Avira URL Cloudsafe
http://tassyp2p.optikal.net/viewtopic.php?f=45&amp;t=8370%Avira URL Cloudsafe
http://www.modsource.org/DC:0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.zip0%Avira URL Cloudsafe
http://www.modsource.orgw80%Avira URL Cloudsafe
http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.ver0%Avira URL Cloudsafe
http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.zip0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000download0%Avira URL Cloudsafe
http://www.modsource.org/0%Avira URL Cloudsafe
http://www.modsource.orgopen0%Avira URL Cloudsafe
http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ziphttp://users.on.net/~anach/Files/SWG/0%Avira URL Cloudsafe
http://www.modsource.org0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
users.on.net
203.16.214.120
truefalse
    high
    accounts.google.com
    216.58.209.45
    truefalse
      high
      modsource.org
      162.55.0.134
      truefalseunknown
      www.google.com
      142.250.180.132
      truefalse
        high
        clients.l.google.com
        142.250.180.174
        truefalse
          high
          clients2.google.com
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            file:///C:/Program%20Files/StarWarsGalaxies/Mods/ModSource%20UI%20Addon%20Pack/Documentation/Readme%20ModSource%20UI%20Addon%20Pack.htmlfalse
              low
              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                high
                http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.verfalse
                  high
                  http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.zipfalse
                    high
                    http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.verfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.zipfalse
                    • Avira URL Cloud: safe
                    unknown
                    https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                      high
                      NameSourceMaliciousAntivirus DetectionReputation
                      http://modsource.orgModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                      • 0%, Virustotal, Browse
                      • Avira URL Cloud: safe
                      unknown
                      http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000downloadhttp://users.onModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://www.modsource.org/DC:Mod-Source - Your Source for SWG Modding Stuff.lnk.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://tassyp2p.optikal.net/viewtopic.php?f=45&amp;t=837ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, Uninstall the ModSource UI Addon Pack.exe.1.dr, ModSource UI Addon Pack.exe.0.dr, nsa449D.tmp.1.drfalse
                        high
                        http://www.modsource.orgw8ModSource UI Addon Pack.exe, 00000001.00000002.421708783.000000000073C000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ver/TIMEOUT=30000downloadSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.bplaced.net/apple-touch-icon.pngSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          http://www.modsource.org/ModSource UI Addon Pack.exe, 00000001.00000002.421708783.000000000073C000.00000004.00000020.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.verSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://unguilded.traumschmiede.com/Files/Mods/ModSource_UI_Addon_Pack.zipSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://nsis.sf.net/NSIS_ErrorModSource UI Addon Pack.exe, ModSource UI Addon Pack.exe, 00000001.00000000.345573605.0000000000409000.00000008.00000001.01000000.00000007.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.0000000002BD2000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmp, ModSource UI Addon Pack.exe, 00000001.00000003.410469484.0000000000792000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, Uninstall the ModSource UI Addon Pack.exe.1.dr, ModSource UI Addon Pack.exe.0.dr, nsa449D.tmp.1.drfalse
                            high
                            http://users.on.net/~anach/Files/SWG/ModSource_UI_Addon_Pack.verhttp://unguilded.traumschmiede.com/FSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://www.bplaced.net/favicon-16x16.pngSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://www.modsource.orgnsa449D.tmp.1.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                http://www.modsource.orgopenModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://www.bplaced.net/safari-pinned-tab.svgSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.bplaced.net/impressumSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://www.bplaced.net/gfx/emblem_b_xs.pngSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.bplaced.net/datenschutzSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        https://www.bplaced.net/contactSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://www.bplaced.net/privacySecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332365541.00000000006F5000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://www.bplaced.net/favicon-32x32.pngSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://www.bplaced.net/favicon.icoSecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332433511.00000000006ED000.00000004.00000020.00020000.00000000.sdmp, SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332819641.00000000006ED000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://modsource.org/Files/SWG/Mods/ModSource_UI_Addon_Pack.ziphttp://users.on.net/~anach/Files/SWG/SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000002.346975161.00000000028F0000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.422163287.00000000026DC000.00000004.00000020.00020000.00000000.sdmp, ModSource UI Addon Pack.exe, 00000001.00000002.421708783.00000000006F1000.00000004.00000020.00020000.00000000.sdmp, nsa449D.tmp.1.drfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.bplaced.net/SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, 00000000.00000003.332799089.00000000006F5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  162.55.0.134
                                                  modsource.orgUnited States
                                                  35893ACPCAfalse
                                                  239.255.255.250
                                                  unknownReserved
                                                  unknownunknownfalse
                                                  203.16.214.120
                                                  users.on.netAustralia
                                                  4739INTERNODE-ASInternodePtyLtdAUfalse
                                                  216.58.209.45
                                                  accounts.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.180.174
                                                  clients.l.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  142.250.180.132
                                                  www.google.comUnited States
                                                  15169GOOGLEUSfalse
                                                  IP
                                                  192.168.2.1
                                                  127.0.0.1
                                                  Joe Sandbox Version:36.0.0 Rainbow Opal
                                                  Analysis ID:800798
                                                  Start date and time:2023-02-07 19:58:07 +01:00
                                                  Joe Sandbox Product:CloudBasic
                                                  Overall analysis duration:0h 11m 22s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                  Number of analysed new started processes analysed:11
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • HDC enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample file name:SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                  Detection:SUS
                                                  Classification:sus32.winEXE@29/101@12/8
                                                  EGA Information:
                                                  • Successful, ratio: 100%
                                                  HDC Information:
                                                  • Successful, ratio: 97% (good quality ratio 93.7%)
                                                  • Quality average: 85%
                                                  • Quality standard deviation: 25%
                                                  HCA Information:
                                                  • Successful, ratio: 99%
                                                  • Number of executed functions: 93
                                                  • Number of non-executed functions: 48
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Override analysis time to 240s for rundll32
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, rundll32.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 142.250.184.99, 34.104.35.123, 142.250.180.163
                                                  • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                  TimeTypeDescription
                                                  19:59:46AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\ModSource UI Addon Pack Silent Updater.lnk
                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                  239.255.255.250https://tracker.club-os.com/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=http://ar.obcd2.robmars.us%3A%2F%2F%23aHR0cHM6Ly9jYXBlbWF5dGhjLmNvbS9hdXRoL25ldy9DbmEvZG9uYWxkLmpvaG5zb25AY25hLmNvbQ==Get hashmaliciousBrowse
                                                    https://tracker.club-os.com/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=http://ar.obcd2.robmars.us%3A%2F%2F%23aHR0cHM6Ly9jYXBlbWF5dGhjLmNvbS9hdXRoL25ldy9DbmEvZG9uYWxkLmpvaG5zb25AY25hLmNvbQ==Get hashmaliciousBrowse
                                                      PL9878787ID mainstreetcbf.com.htmlGet hashmaliciousBrowse
                                                        https://tracker.club-os.com/campaign/click?msgId=d738c6bd137e6a03157c6c728cbc659e734fc398&test=false&target=http://jr.tr0aq.robmars.us%3A%2F%2F%23aHR0cHM6Ly9jYXBlbWF5dGhjLmNvbS9hdXRoL25ldy9DbmEvZG9uYWxkLmpvaG5zb25AY25hLmNvbQ==Get hashmaliciousBrowse
                                                          http://wallbuilderslive.comGet hashmaliciousBrowse
                                                            Payment Advice.shtmlGet hashmaliciousBrowse
                                                              phish_alert_sp2_2.0.0.0.msgGet hashmaliciousBrowse
                                                                Benefit_Enrollment.htmlGet hashmaliciousBrowse
                                                                  https://sites.google.com/view/southeasternchestercountyrefus/homeGet hashmaliciousBrowse
                                                                    Remittance.htmGet hashmaliciousBrowse
                                                                      Remittance.htmGet hashmaliciousBrowse
                                                                        ACH_Electronic_Deposit.shtmlGet hashmaliciousBrowse
                                                                          https://app.box.com/s/e25h4kyxp2a0bapw0cw6hszdjtzocatpGet hashmaliciousBrowse
                                                                            https://www.officence.com/eur/10338048-193a-4298-abea-3596ae88b05e/1a171cec-0677-4339-8b78-23047ae0e10f/5969c1e4-7c21-456d-b689-0d0415f7943c/login?id=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 hashmaliciousBrowse
                                                                              http://www.derp7.cf/Get hashmaliciousBrowse
                                                                                http://yandexmailserv.comGet hashmaliciousBrowse
                                                                                  http://anxmalls.comGet hashmaliciousBrowse
                                                                                    Hilcorp Bonus Settlement.eml (5.22 KB).msgGet hashmaliciousBrowse
                                                                                      https://www.canva.com/design/DAFZ4mIuTRk/xh916WsoV133Oxh-V4YbYw/view?utm_content=DAFZ4mIuTRk&utm_campaign=designshare&utm_medium=link&utm_source=publishsharelinkGet hashmaliciousBrowse
                                                                                        elementrv Remittance.htmlGet hashmaliciousBrowse
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          ACPCAfile.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          Rg7BWLbTVs.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          xakJ7het39.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          Bg3roWYlzp.elfGet hashmaliciousBrowse
                                                                                          • 162.36.86.172
                                                                                          Misterium.exeGet hashmaliciousBrowse
                                                                                          • 162.55.188.117
                                                                                          hFRJJRqNqO.exeGet hashmaliciousBrowse
                                                                                          • 162.55.60.2
                                                                                          ePaQLI5RyP.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          z3tYlqYItl.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          jGQGty5EA2.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          Lmu3E4BALX.exeGet hashmaliciousBrowse
                                                                                          • 162.55.60.2
                                                                                          shipping document.exeGet hashmaliciousBrowse
                                                                                          • 162.0.216.254
                                                                                          D34tl48TpG.exeGet hashmaliciousBrowse
                                                                                          • 162.55.188.246
                                                                                          FB-108N & FB-108NK #U8a62#U50f9 - #U7530#U52e4.exeGet hashmaliciousBrowse
                                                                                          • 162.55.60.2
                                                                                          EMaFJUwENa.exeGet hashmaliciousBrowse
                                                                                          • 162.55.60.2
                                                                                          twaFb066dM.dllGet hashmaliciousBrowse
                                                                                          • 162.55.188.246
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          file.exeGet hashmaliciousBrowse
                                                                                          • 162.0.217.254
                                                                                          No context
                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                          C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dllEq3yEhQkwE.exeGet hashmaliciousBrowse
                                                                                            WiseConvert.exeGet hashmaliciousBrowse
                                                                                              jpmm-desktop-external-installer.exeGet hashmaliciousBrowse
                                                                                                $RL282BX.jseGet hashmaliciousBrowse
                                                                                                  $RL282BX.jseGet hashmaliciousBrowse
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4835
                                                                                                    Entropy (8bit):4.788538130984319
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:o3rddddeSddddG8B+GD9Yz3XqXj/YzYz4XqXiN7ZzCLEbXqXxLXnXoTLEqXS7R2Z:ozziHyj/iiYykNzdyhXaf
                                                                                                    MD5:5465527B0C899413743C22ABA3ECFE4C
                                                                                                    SHA1:3347100AE9776581D1CABF2F5E2FA5CB970DF20C
                                                                                                    SHA-256:91D4E5644587E47E6F9793228A153676DD990B6F57477550D1BBE0607BC62560
                                                                                                    SHA-512:F1DC77BD8B03CD5DC12B52EA148FEA824997C498A491F15A0B0235F7FEABB77BEE26DACE86D8833CCAF34410565BBC83E138E58AC378FC1505A0EE373B347CF9
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\*.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_sml_group_window.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_buttonbar_skinned.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_buttonbar.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_ground_hud_toolbar_skinned.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui_hud_space_toolbar.inc..C:\Program Files\StarWarsGalaxies\Ui..C:\Program Files\StarWarsGalaxies\Ui\ui
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):18477
                                                                                                    Entropy (8bit):5.005418808930813
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:1lHIgEX4BGfUvlr72gu3HeZ9bkNLx7K1p71+Q023rPWGdsgybdC484uV:7ogAPUvK39NLx7K191PF3rPjKJ8h
                                                                                                    MD5:EE69358078BA7D070B8A56418DDE86D5
                                                                                                    SHA1:8A80B5F998B3F08DE16DBFA6B72FAA608247FB64
                                                                                                    SHA-256:921F7281DC7FA7453604DC74E8FD992C16F60AAB8258ECBFA4C0C253E1A31978
                                                                                                    SHA-512:1226446D706123E588E19311A20DF5B3B2F72245F3A2CA40600EA48B99615E5D76829313FFCB52200785FC8178F48FD5A97463F610209A30396E151A2785C139
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:VERSION HISTORY......................................(IMPORTANT: remove old version before installing the new version)....16.0.1200 11/08/09......................................MISC..+ Mod taken over by Caveman..+ Merged with ModSource UI Addon Pack..- Abandoned standalone installer and integrated into ModSource UI Addon Pack.. installer..+ updated ui_styles.inc with new chapter artwork..+ Added Caveman's Custom Color Palettes..+ Updated Caveman's Custom Color Palettes to work with the NGE UI as well..+ moved pre-NGE Jedi color palettes from ui_styles.inc to ui_palette_ground.inc.. and ui_palette_space.inc respectively..+ Split standard files for a potential individual installation..- Removed custom ui_options.inc..- Removed examine window with Badges....15.1.1106.1000 04/06/09......................................MISC..+ Updated ui_styles.inc with new chapter artwork..+ Anach discontinues Pre-NGE UI mod....15.1.1106.0900 01/05/09......................................MISC..+ Updated
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:HTML document, ASCII text, with very long lines (542), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):24877
                                                                                                    Entropy (8bit):5.021926173627186
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:h+g9kAGDFgp+wgNjazpiYOdpnWGoC3IfxSCBFVnarTX2oHBjB:zGNW4rTXf
                                                                                                    MD5:A6E066C16AEA71CC530E03861836E309
                                                                                                    SHA1:B22074915A54AC6423F9B94CB7C83F8DE0E03009
                                                                                                    SHA-256:5D7BAA5BB870E0B8CA7FF4056FED7148B34B4428F22216DCD50089031EE46569
                                                                                                    SHA-512:DD1BC75D7F0CC2B86C80FAC62C2C610C50352268EBD62879CD49CCBE1CEAE9BBCEE01692190D730A182BC338D72BA32C01C897B662B3A522B0D2357C3E37D2BE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:<style type="text/css">.. ...style1 {...font-family: Verdana, Arial, Helvetica, sans-serif;...font-size: 12px;..}...style10 {font-family: Verdana, Arial, Helvetica, sans-serif; font-size: 10px; }...style12 {font-size: 12px}...style13 {...font-family: Verdana, Arial, Helvetica, sans-serif;...font-style: italic;..}..-->..</style>..<title>ModSource UI Addon Pack Readme</title>..<p class="style1"><strong><a href="http://www.modsource.org" target="_blank">ModSource</a> UI Addon Pack 2.0<br />.. Modification for SWG (tested with Game Update 12 and later*)<br />.. created by many, compiled by Caveman</strong><br />.. <a href="http://www.modsource.org" target="_blank">ModSource</a> @ <a href="http://www.modsource.org" target="_blank">http://www.modsource.org</a><br />.. ------------------------------------<br />.. <strong>TABLE OF CONTENTS</strong><br />.. I. INTRODUCTION<br />.. II. LATEST VERSION<br />.. III. INSTALLATION<br />.. IV. UNINSTALLATION<br />.. V. FEATURES<br />..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ISO-8859 text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):15093
                                                                                                    Entropy (8bit):4.833413616773268
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:gJUHacwVsnne3sm12zMn7GbOYRq2nw+o23EBrHJyk+S3IDbye1MLwUNFd3L:gzVsnn6shzztRq2nw19Jp+DbL1mDNP3L
                                                                                                    MD5:4FDCD2D0C042A1B08EE169BDCCB67CAA
                                                                                                    SHA1:8CA66593DA4E086A599B05DC6C26086F2EDF005B
                                                                                                    SHA-256:87F137541314EBFD448F362B94E319404E06D1CC5B0A3838662EAE33EE1CC466
                                                                                                    SHA-512:BD2B4DCDE259CA735B4D0CA57F3EC40BC5344413695806850F820062AAED3656F407DF2068622752A318CE8A91E9DAB37CB9E5A551DDC896635A90388CE582FE
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:Pre-NGE UI..Modification for SWG..by Anach..Web http //www.anach.tk..Readme Updated: 28th January 2009..------------------------------------------------------------------------....TABLE OF CONTENTS.....................I. INTRODUCTION..II. INSTALLATION..III. UNINSTALLATION..IV. VERSION HISTORY..V. KNOWN ISSUES..VI. MISCELLANEOUS..VII. TROUBLESHOOTING..VIII. Credits....========================================================================..I. INTRODUCTION..========================================================================....The intention of this mod is to bring restore and improve upon the..Pre-NGE style GUI to SWG-NGE.....FEATURES............+ PreNGE Changeable ui Themes on all windows...+ PreNGE Jedi Colour Schemes for ui...+ PreNGE HAM bars...+ PreNGE Movable & Resizable group window...+ PreNGE Resizable & Movable experience monitor...+ PreNGE Style Resizable Toolbar for ground & Space...+ PreNGE style Cursors & Crosshairs...+ PreNGE Style Pet Toolbar & HA(M)..+ PreNGE Style
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2358
                                                                                                    Entropy (8bit):4.855445631550476
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:fKapXHntlkUjS3w9Xp7hpKKeJBDTOTz5xiLWEJfH:fKap4iS3Sh+JBPO/CqCfH
                                                                                                    MD5:7296220F0D7B945A8BF32DDAAF62E174
                                                                                                    SHA1:B8EFB0EC87C433D1DA5FE1F1075D841C77AC0188
                                                                                                    SHA-256:FBF32A9A578B9790EAD0F9E1D19BC4BABA06374F6B2024D7246DD011E7734C08
                                                                                                    SHA-512:E805E5BEE273870118A7862109EB2ED3A74205F141914D2732F1DB4FCA0FEDAEA102288B858C8988C1709C6E536ED554A63672941B2A7E61FFBB9F805CB1A429
                                                                                                    Malicious:false
                                                                                                    Reputation:low
                                                                                                    Preview:Battle Background..Modification for SWG..by ukmic..------------------------------------..TABLE OF CONTENTS..I. INTRODUCTION..II. INSTALLATION..III. UNINSTALLATION..IV. VERSION HISTORY..V. INCLUDED FILES..VI. KNOWN ISSUES..VII. MISCELLANEOUS..VIII. CREDITS..------------------------------------..I. INTRODUCTION..This mod changes the background you see at the character selection screen, nothing else...------------------------------------..II. INSTALLATION..To install this mod, use an archiving utility such as Winzip, ExtractNow! ..or WinRAR to extract the files in this ZIP archive to your main SWG ..directory (usually C:\Program Files\Star Wars Galaxies). ..Make sure to uninstall any old or incompatible versions of mods first ..(see the next section of this readme for instructions on how to do it)...Start the game and enjoy!....Note: This mod will put folders with some files in the game directory ..that will be used instead of the files in the game. No actual SWG game ..files will be over
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):449
                                                                                                    Entropy (8bit):4.560170761045268
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:ff95Hec4SAVhbW1+ZN7etiwlKWQFu7aTLyb7jU9mN5:ff9AvSAVhbWno9F2qLujY05
                                                                                                    MD5:540F643FDD28298E2D8BF0D7BD047260
                                                                                                    SHA1:09A9344F13F2A78425BE370292F893D379712665
                                                                                                    SHA-256:EAA3D90D17A702DE8A68E793FBF2687B341AACCE329896032B7969127485496A
                                                                                                    SHA-512:267AD5FB8F07817920297E4C7EFCCB5B8EB2DCD4002D8A6B628BDD55BD696C98603B37DE834E582F76E9ED5B75831A513D4AA554B25029E8808B55592EBE0A43
                                                                                                    Malicious:false
                                                                                                    Preview:New improved heavy weapon reticle..by Cowboy....- a colorful and new design change..- works for all heavy weapons....installation notes..------------------..just unrar to the main StarWarsGalaxies directory....Uninstallation..--------------..To uninstal just delete the heavyweapons_reticle.dds from the texture folder.....Disclaimer..------------..I accept no responsibility for anything that may go wrong with the file(s). Use at your own risk...
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows icon resource - 4 icons, 32x32, 32 bits/pixel, 32x32, 8 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9062
                                                                                                    Entropy (8bit):5.9543535915933115
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:/2msIiiJsF2Cq0TSbnb4irrJwgUvWr2vKiJmtmJgQ53GzW8NjH7:/2lIusCfeb4wHUvWoKiJD1REjH7
                                                                                                    MD5:39994C8CF3BED782A03D79C33D6F4F5E
                                                                                                    SHA1:1EFF6936F09C94C2E3ED6078292C7518A8249CBC
                                                                                                    SHA-256:AACF63B1E5A9EFE2EC0264BB70B201AD1B22D8C858FAA94EF6D03ADE672BE60B
                                                                                                    SHA-512:ED0BC3AC72C86A922F454BF1F7E9BEDB869D33CCD462EFE1DC3758D10DE2D22005DB31B2CC1E5A0F0E009F06E5555E5B1F300EED6CA84B883A140A0D39407C8A
                                                                                                    Malicious:false
                                                                                                    Preview:...... .... .....F... .................... .h...............h.......(... ...@..... ...... ........................o...........o...o...o.....Sil.(W\..U\..x.......................................Yb.(W\.Sil...............o...................o...........o.......o.^mo./Z_..]f..........................................................fr./Z_._mo...........................o...........o.....Ecg..OV..r...........................iw..T\..T\..m|..............................RZ.Ecg...o...........o...o.......o.........?be..U]..t...............{...QX..TY.<ad.........zzu2.........TY..RZ......................`k.?be.............................?be..U]..r...|.......t...OV.Xkk.............fff.............m.m.qqq.{{s.Xkk..RX..................cn.?be.................w{w<9_c..RY..hv..s...v...\e.Ukk.....................Lggq!VZ..OT.>bb.................www Ukk..fr..............\e.9_c.zzq.........<ad..U\..co..ly..m}..W].mtq.....................?bb..PU..........|..!VX.Jget................mtq..]c..............ju.Bb
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows icon resource - 4 icons, 32x32, 32 bits/pixel, 32x32, 8 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9062
                                                                                                    Entropy (8bit):5.314917610194853
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:46BlL6F2wQr4OdUoOOWc7dxvUvsOoDeetK:4C6F32EydxestDi
                                                                                                    MD5:2808D11AF5EFC388ABAC9A782D72431C
                                                                                                    SHA1:75D9E6F392DFCFA3131C3947795487AB0AA2F0C7
                                                                                                    SHA-256:2B476C22B0F0D2117CDC4FCC0931A231DF5BE55C08FFA0F6D203A37A0111B577
                                                                                                    SHA-512:665D1E53AB468E94BC291CB289D9357D81882C14680D271C2B798D332057DA593A74B9BBE1F2174887C2B8D57484577D95EBC6B5049DF7EEC5A3AD782A35E495
                                                                                                    Malicious:false
                                                                                                    Preview:...... .... .....F... .................... .h...............h.......(... ...@..... ...... ..................................................@F_S..I...G...{.......................................L...I.@F_S........................................................JRbA.$L...U...........................................................d..$K.KSc@........................................rrr.06Wt..C...............................c...F...F...g.................. ............G.06Wt................................rrr.(2S...P.......................C...C.&/R.KSc@ixx.ixx.OSc@&.S...C...E.............. ........d.(2S.............................(2S...U...................A.-8X.jjs.................................fnn.-8X...B.......... ........p.(2S.................ixx.!+P...O...............o...G._cl;................................................agl/&2U...k......!........b.!+P.xxx.........&/R...a.............. ...6.../....a.>Ja{....................................................8B[z..T......!...!......-5
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows icon resource - 4 icons, 32x32, 32 bits/pixel, 32x32, 8 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9062
                                                                                                    Entropy (8bit):5.275793838471656
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:ep66sbQ9sXPHkJ1dZXN1iKvcB54ELVlg8yBRm3EcCyDzp:e06ofXPEJ9iKE9LVlgdLm0cDp
                                                                                                    MD5:953BA127FC153B27071B8AE2A21A1651
                                                                                                    SHA1:25F71C633032A808F1058886FDEA2AA5B963E289
                                                                                                    SHA-256:274038CE497A521BB1B4EEFBD0092AB26E2764BE73D8A4C2F2BD16B11AF326C8
                                                                                                    SHA-512:1DBD978B4C565C2008C8FFA48D6E223B6F609EE0814C1636303A85BEA38B477179AB9E35C4BCE86CA6074D3E293259C24F8A61CA73D434F50BEB4A2FBC63D75D
                                                                                                    Malicious:false
                                                                                                    Preview:...... .... .....F... .................... .h...............h.......(... ...@..... ...... ..................................................qqOShh..jk..|...................................|...jk..hh..qqOS........................................................rrNUjg..qz..........................................................qz..li(.ssW@............................................mk4.kn..............................|...mq..ih..s}..............................ii..pm?t................................ssh.nl3.}...........................................~...lo..nk5.id..hg......................s}..nl9.............................nl6.........................................................{...ge..uug%mm8.gd..................w...nl9.................rrf.nl2.{...............w...eb..hf..km..qy..................................lo......wwa/mk0.u...............t}..nl2.xxi.........nl5.................nr..nn;}....sss.zze.uu[2qoEgij..y...........................ns..........nn>zmq..................om
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows icon resource - 4 icons, 32x32, 32 bits/pixel, 32x32, 8 bits/pixel
                                                                                                    Category:dropped
                                                                                                    Size (bytes):9062
                                                                                                    Entropy (8bit):4.676347464145239
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:tdX/3FzOySYgNGruThYtWWTtJXpico9wFa9rRl6Yetv/jybshGz7h3uytw2SX:tdXgyaBThYt3k7s8RoJljjhGz7h+c2
                                                                                                    MD5:348B93CB5304CB0EEE0A54DD42904DBD
                                                                                                    SHA1:FDF5DCCF9C1E0A0D3514F060ECF548434C5949F4
                                                                                                    SHA-256:B3E465452872A6C9661EFCBC9D16AE2265564B8C3CF8D7765763A899520D6C6E
                                                                                                    SHA-512:E01365B9CEC62FD265EACC6CAD7A74AD83888FB36FF45DB24D4BDF6E0F59C535F3FB7700CD1E4234BE0FC2535D0FC1F7AA8D992992DFB954E7CC6E847268CE10
                                                                                                    Malicious:false
                                                                                                    Preview:...... .... .....F... .................... .h...............h.......(... ...@..... ...... ...................................................O*`.(...!...U...................................g...#...(..O-`.........................................................Y;M.2...6...........................................................>...4...[=K.............................................G.z.'...............................=..."...!...?...............................)...I.z.....................................B...5...................}...!...'...........................(...!.......................@...B...............................@...9...................#...K...........N...g1{.........g3{.O.......p^+.M...#...................E...B..................zpe..9.../...............1...E...oS@.....j5x.U.......W...........Y.......V...j5x.....qP?.G...9...............8...<..zpe..........<...L...............)...X)..........h5x.Y...........Z...........Y...........Z...j5x.........Y)..,...............b...D
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                    Category:dropped
                                                                                                    Size (bytes):65915
                                                                                                    Entropy (8bit):6.251902342242401
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:cUeHiWRgkkjH8nyWmJ+Zl18zH8Un+75RVbWL5R51H75RbmMzxbwSZ:cd/vyWmJol18zH8jdyLhV73Ks
                                                                                                    MD5:6D3886C1E65F7D0D56188AA27AA9342E
                                                                                                    SHA1:ADF0DE2A3F7EC904865C7FA5A09FD86F8E49FA3C
                                                                                                    SHA-256:D837AF580D3F2F19886D48F04F9AF0F7F2F0C206CA3B6BA812C0B586C50B4944
                                                                                                    SHA-512:A285D61C921269CE1E24CE8FE1B2200B5F7BF95EC878CC3B2FE640B95033FB57EEE6D882097E9FE4A89E06735ECCAF42DACD7FCBFDC0C9E402B8458BE9321090
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.......p....@..........................P...............................................s...........w...........................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc....w.......x...t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                    Category:dropped
                                                                                                    Size (bytes):116158
                                                                                                    Entropy (8bit):7.763228047293167
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:MUeHiWRgkkjH8nyWmJgTFRP6mKeCIHQJbmj+d7DuDtKNR07ePEj6hjrlIkukhLmJ:Md/vyWmJgTF05e7wJ6E/K7ePRhjxjuEe
                                                                                                    MD5:6A7B1A1A041BFE75FD88F1AC5010C63F
                                                                                                    SHA1:47746D829B0C113792E6F1ACEFE8EC8B7F7CDD03
                                                                                                    SHA-256:95907DC57674AA31E1A86F3BF1FEB2997072F2CD9DF58EAE3069275619968118
                                                                                                    SHA-512:AB9680C01A4EEAF7B0693A66B7AC268D559E348A7E865161FC9207198DCA167088066AE3D127C11382E2EBC5605F8428631F2DEBD610CF645F90173DB88E997F
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                    • Antivirus: ReversingLabs, Detection: 23%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.......p....@..........................................................................s.......................................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc................t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                    Category:dropped
                                                                                                    Size (bytes):116184
                                                                                                    Entropy (8bit):7.762292817147485
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:Md/vyWmJgsn5f630mFNCwivNDd+r7Ncxnpjw9:MXiY0IMfZ0N0npC
                                                                                                    MD5:97011B19F2683A918F1F07F7F4EC1998
                                                                                                    SHA1:4B486D0B67994FABE961787F5FACDF9A0E3F6672
                                                                                                    SHA-256:C1469167B9700AECA987573C023EC7F160DADF8309A7A4FEB2CD1969AD66673E
                                                                                                    SHA-512:FD7FFE3CCF0A46D06D936C946F50B6FDDE195F684CF10B23450809457FBBB7D281F45582667FF5EC1E1968283295426BA05D156063D9C45BCE931F8A45529DD1
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                    • Antivirus: ReversingLabs, Detection: 18%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.......p....@..........................................................................s.......................................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc................t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, mono 22050 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):120890
                                                                                                    Entropy (8bit):5.682815203179758
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:1536:+C2EXrTncsUfA5nsbChVp2KKs+sjsnYJS/wcUThodvF1yhmbNmdfEXku:+CvrTnIqswKs+wawcoOvCmiu
                                                                                                    MD5:6DF0CEA7C588CD28B884355FDAFDDF20
                                                                                                    SHA1:09A004B41C7CFB9F6B92F92D87CA51C7018B2DDF
                                                                                                    SHA-256:652453B104AA243296ACC1307E1E81557C9A26B53244E139380F650416F6A026
                                                                                                    SHA-512:C9B949527B57161EEFB026E46E9D016A7B4D1814B7EDE6FC768D1FC01B99063B8310807901230E8D1923114D742F0A471270DF8E277FED61FB1942D3CC94DE2B
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF2...WAVEfmt ........"V..D.........fact........data..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:RIFF (little-endian) data, WAVE audio, Microsoft PCM, 16 bit, stereo 44100 Hz
                                                                                                    Category:dropped
                                                                                                    Size (bytes):31810
                                                                                                    Entropy (8bit):2.262176965055877
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:nmMdGhCFa2ttREhZUfPbNxBHH0twN9qk72mEexRXYVW/Ly123v6FVRtE:P/
                                                                                                    MD5:0680773BF646E7A9780A013AEDE5C804
                                                                                                    SHA1:0994740633B7B5BCDF27023E2D22712AA979216A
                                                                                                    SHA-256:72CFEC0A3D43DE264F1BF42D5D57B27B402541A8DF9D5F7E7EF4028FEBA1C80E
                                                                                                    SHA-512:5162484F7DFE3AD60E9ADA5BACF7277BB8DF4EF6E80071BF205EC3746A133D846CF2103F2A282024320A02B9D299A200B329C99B3E8AE039BB76D3E0B2B07DEE
                                                                                                    Malicious:false
                                                                                                    Preview:RIFF:|..WAVEfmt ........D.............fact........data.|................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 256 x 256, 256-bit color, compressed using DXT3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):87536
                                                                                                    Entropy (8bit):2.6387193502959483
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:QiCjtDHisL5yvbwG48IgMF1ssKQQQwwliw3EIoreq:QBi8kwA
                                                                                                    MD5:C6D1B43C7BDC5209E8220CBCB10F0346
                                                                                                    SHA1:19F016B333BA01654F2A20C33340CF42F5418D17
                                                                                                    SHA-256:413E231CE9A3B3D83A8D1BDC1B2D3075E2B6CB9EA35B572EF6F1B21D8FA13B09
                                                                                                    SHA-512:3C40FD6750D2B4ABBA7820482DBF418DF025A7CB07EB7CCB0F9ACEDBD7192EE87BEF97502A918FEF824A70BB16BB840A7FEC051C92DCA3470E6B877D69D45DED
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....................................................................... .......DXT3......................@.............................UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU........
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 1024 x 1024, compressed using DXT3
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1398256
                                                                                                    Entropy (8bit):4.3331594639385544
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:Jv3QNLHJuv+aWbs+glyu5wdn56bKJITr6Y4xcw3MbHPCbfr:J/QLHJuv+aWbklyQwdn56bMIuxci6HPc
                                                                                                    MD5:26A59F0EFF0CB71C35D002449C2EF03C
                                                                                                    SHA1:E0CBBF8FAFF1647088BD664A4C732A5AB1302272
                                                                                                    SHA-256:823AD3A093E57C9F5BF6A2EE914C09B12093CBACFB19AF123433FE73B240C05C
                                                                                                    SHA-512:1F001BF13B9686F592D69C2F3CC949E612D439C43D32623AD99285E5776958CA4E1E5DF4B46FE221106DF86C5A45ECCBD19518E68225FD4ECF386AB1CE72B54E
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....................................................................... .......DXT3......................@.............................UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU............UUUU........
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.342248582277052
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZTKtUw23UoZQH+UEA0ozKMGUf8n2GujMxg4wektLYrdc3vXrRfIoxBwPY/:GZTp3UkpUVz2NUTjMxgXN26v71I2
                                                                                                    MD5:3B532D932C88A7B8CA06CDD64BAC9155
                                                                                                    SHA1:F565AAA508D69FEA01234E84B2A3BDE93CBE0662
                                                                                                    SHA-256:B036C4C8083630371C67B628FC7036D85F9780BC69060323ECE0DAC2E737DEC9
                                                                                                    SHA-512:B412C56BFA7DFE2039FBB843509BB77B0F090E4C9D1943883B92BA6A7F0616C02E4C88F243AEA9FC81CD3F579D06F5751D6F45F6D7A89398B69CFCA58C5CB3CE
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.||y.{xw!aj\.9g-."{..,...+...6x'.sqp)sqp#6x'.+...,..."{..9g-.aj\.{xw!||y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.}|y.lph_Bc9.$...&...0...4...0...)...tmp#smn!(...1...4...0...&...$...Bc9.lph_}|y.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.}|z.gpam-d......,.......&.......(...RnJ.`q`<htg+ZqR.%.......'.......,.......-d..gpam}|z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~|z.gpbo,g......*...*.......>i3.]cXl=[=..f!..o...l..&d*.WbT[de_[<i2.....*...*.......,g..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.3818079937827
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZsnVg+xV9EplTPy2x0nfyMhDIYdIim5j4YQloT4FW7HFi2eRSkh:GZygw7YlHZ4tloTIW7mSkh
                                                                                                    MD5:FB53385DD997E4906D6A920AAC362B4E
                                                                                                    SHA1:38D2F863EDAB96AF7D9E9D6B326DE6D3138DB699
                                                                                                    SHA-256:4E9A5CF310A0FC2E9F4707A8AA76061503D5397EF37BC9F2B4156EF50E518034
                                                                                                    SHA-512:C456685E84DDA2452A11AF98EA1CAA99C25E0A51FAF702100AFF393EB38DFAFCA461DDDF56705CDB874D91A564F0CC3D739224E1C46038C6A5C2AFDAA5434ADA
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.z{u...u.uxs.XcoE'<t.........HWpe.~u..~u.HWpe........(<v.XcmEuxs...u.z{u.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.zzu..~u.^gq;'=q.................7It.{|t.{|s.7Ht.................'=s.^gl<..u.z{u.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu...u.CTlr.&y.............$<..FRzmhor$}}u.}}u.lqr .A{..4...............!..DSps.~u.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.zzu..~u.<Nq.......... ..EY}mdom:rwq...s.{|u.xzu.xzu.}}u.wys.mtp.ZikA A... ..........;Mp.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):4.268386261889427
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZhws0Sc66rpgDN3p6n4a+ggaTNWgqMD6QkV4nR4r:GZhws0ScBODhp6nB+vmoVTV4nR4r
                                                                                                    MD5:15F0E7A98C462BF4A92079B6E7226076
                                                                                                    SHA1:7EE7A38F6EC6A6F0315879FDA65A85904552831C
                                                                                                    SHA-256:404F3DB9DA7FD719D4E096D8056A351E89B85F7D315F429784E74F74D608AC52
                                                                                                    SHA-512:A4367898B6900553A8B01DF334C77B69A154F10BB92215D0EC13581A55ABBEDB5EDD32D17E3ECDD57B1B1715944261C48676E357E2CADF73701294026D40C8D3
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .........................................?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...?...<...<...<...<...>...33../P..>...>...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...?...?...?...?...?...?...<...<...<...<...>.../^.r"...,g..>...>...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...?...?...?...?...?...?...<...<...<...<...>....L..8...8..z(x..>...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...<...?...?...?...?...?...?...<...<...<...<...>...-J..>..g...7..w&...>...>...<...<...<...<...<...<...<...<...<...<...<.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.813284121588687
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZOz3r9CEavXsNo7WFWCVwF5aZI2DP6IYnFZ9URM8phx6cXGiY:GZs5Baf7tCVwQI2DPjYf0MoacWH
                                                                                                    MD5:93BF698A2CAB4B058DCD65A82E11BC8C
                                                                                                    SHA1:CB4CC3E85E52F81E7523381B3C7B16649D415B8E
                                                                                                    SHA-256:5C1431F215E094BEC6ACC3140813DCA8461B46902E7680577D96B2A82782E91F
                                                                                                    SHA-512:C5572839B9BB02CF339FD09FBCCEF230B9C11655502D2EECB228476839D8E9931A952FD2F42607B9361197C4D7224564773FE6DA716326785D2199A5F57B08D0
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.{~v.wzt.i^h<g,g.y.y.........w'w.ptm.ptm.w'w.........y.y.g,g.i^h<wzt.{~v.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.{.v.ojm.`5a.........................joi.joi.........................`5a.ojm!{.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.{.v.ndm1c.e.........................oPm_x}t.x|t.oOma........................c.e.ndm1{.v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.{.v.odm2e.h................h1i.aZaBdc`2tmm.unr.zzu.xzs.efd.`Y_Dh3i.................e.h.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.560037885594381
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:GZzvz3Ai5sQhNwDzSDzalemOkehULPyJ8Tw:Di5sQOszJKGyw
                                                                                                    MD5:43F549AFAB6C63E86EE8FE034243E711
                                                                                                    SHA1:AF8382AA6B5B1CE8466B5F00B6516964E3F84861
                                                                                                    SHA-256:59216753864D4D4C9E8EB8B793821CF2444D4DAF12E181AEC3B58CC821F6F838
                                                                                                    SHA-512:DADFF7C07F3B647BC28CA24C4ED57C51DBA50AD27A2CD1E421B5103D678945CDA55D12C308CE4A05AA71469F141559B6661F79AE04FCD7FD1D469CFB6B4C6081
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.|~w.z|t!a_g.>,h.0.{.Z...[...B'y.rtm)rtm#B'y.[...Z...0.{.>,h.a_g.z|t!|~w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.}.v.kkm_E9b.6...J...g...n...e...:...loh+loh':...e...n...g...J...6...E9b.kkm_}.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.}.v.gdmm4.e.8...X...c...O...8...7...ZPo.z|t.z|t.ZPo.7...8...O...c...X...8...4.e.gdmm}.v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.}.v.gdmo3.h.>...V...O...2...C2i.]^`gefd:z|t.|~w.|~w.z|t.efd:]^`eC2i.2...O...V...>...3.h.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.417899047826122
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZjP4KdBaL3Y6fRQpgcCT5JViDb805scjlCG4vGWb2Q+QdWD+A8V:GZDBMY6fROgcaV3cE9CiV
                                                                                                    MD5:16DA0165E5F770121EE74E4337342526
                                                                                                    SHA1:5EB0218742D0461312A34F43D38256BD409601F4
                                                                                                    SHA-256:9A5D1FFF584CFD2C50FD71BD94F8006137392C1E5C3C7E14B2C27A8607F72FA7
                                                                                                    SHA-512:AAECF5A5CA8826E3ACCAC30E38BF63B98DD225CC0E511A4C73467784BA022F605EB0F9D8F877B98E519162C892656928C33C8F118B9AE71AAEC3E83A89083C8B
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.}~w.xyq.TW]<.$[...q.........."o.pqi.pqi.."n...........o..$Y.TW]<xyq.~.w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu...x.ikh.'/V..........&...&...!....x.klc.kld...w.. ...%...#..........'/R.aee!..x.xzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu...x.[^e1. X......$...%..............AGhaz{s.z{s.AGha..|..........#... ........X.Z^d1..x.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu...x.Y]d2..b......".......... *^.UWWFab]/wxr.{|v.{|v.wxr.ac]/UWWG.*].........."........_.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.327721970289106
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:GZ7pTLhlN59QDMrA09e1pElKdZaQtO9saLRQ:WpLhlN5P8Ylqpka
                                                                                                    MD5:8167EDDF0241AB99D71FEC51E0E0BD6E
                                                                                                    SHA1:14C053BBE8B98B6B1EB554091AF8EE5418CA32A5
                                                                                                    SHA-256:CF43DBAA5DA1818644DC9E09FA85DCAAC39C664C871DFF493666FBB01E206276
                                                                                                    SHA-512:BF00DCC66B441A21114DA763691EB1EC45737080EA9D24224851B469FBE18AC47405305877CB9AF44E4CC2F3822388E84CA865F37385FC144D2768BD6503FADC
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.zzv..{{.vws.\qZE0u/.........JqIe.z{..z{.KqIe........0y..\qZEvws..{{.zzv.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.zzv..|{.ar_;,o,.................<x;.|xx.|wx.=y;.................+s,.`n^<.{{.zzv.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~{z.FiEr.l..............#.".2y1.krh }{y.}{y.krh 2{1.$.!.................GnFs~zz.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.zzv.~{z.>j<.............&t&.[kZAprm.{wv.~{z.yzu.yzu.~{z.zvv.pqm.[jZB'x&.............>k=.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):4.703591308214489
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZNBLOtn+60HZBBqRZOThn2bvwv+6mWH733x:GZ4nFeTEVq7x
                                                                                                    MD5:9E6EBDE5875E38522F7E486D6177EEB7
                                                                                                    SHA1:5CFFCE881E83102C9910A0FFB7242DEF7ABB2CEC
                                                                                                    SHA-256:2533CA6C8B742F817DE5661731E460AAA258E30F6527DE4B1CE39016954040E3
                                                                                                    SHA-512:3802A281CAD9EBD289CCCF5804423EF58DA416B876FEAA84EEF1D578C5F5BD9F472BB90477E30D8415D2BB4D0CFCD63C3ECA5D1402F8F34B60DB763049ABC878
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzv.z{v.z{v.z{v.z{v.yzv.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{v.||v.|{t.}{t.}{t.}{t.}{t.|{t.||v.{{v.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{|v...x.srm.SWW.DMO.BLM.BLM.DMO.SWW.srm...x.{|v.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.z{u..}u.mmj.AX_..]x;.......................]x;AW_.mmj..}u.z{u.yzu.yzu.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):4.659931682509392
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZ9Fv5NfUXwviihEm5rbErTo8YNmT2kzRry+/0xvo8:GZ9FRNcfi+mirXY8TNzK
                                                                                                    MD5:7C58E8ECEC58E6BCE500C0391C376654
                                                                                                    SHA1:428B03AA4C735DF39CA541E04C0114F477E44D5B
                                                                                                    SHA-256:9B793D48E381BEBCE414DCCE9F4702E0D37020429C3A238DF82594B9174DDA58
                                                                                                    SHA-512:BA9426B8F05017F2E679B253F8E2E483F9EC8F55A792685BE57DED0883942BFEE9750ADE2A33D31FE2C4FF267B52683911598F3712397A64BC70948E5AE515BC
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.|yr.vzu.|yr.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{ys.T..I....W..E}xr.yzu.yzu.|yr..wo.zzt.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.}yr.}xr.yzu..xp......... ..|xp.zyu.{ys.g..#O..Qs|y.zzs.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{yt.Q..NK..Xwzu..xp."...........q{x.}xr.t{x.$.......[..>.wo.yzu.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.399052738747898
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZ2uTYaSSv+v5ekiZCnNxAAZpYJ/wiu+k+tQjagjZe0NQ7EVFJm6JgflDYyiyM5:GZO0IPXY7uDygjZer7kFJzgy5
                                                                                                    MD5:1FB7852C040CE40A201BC862546D446C
                                                                                                    SHA1:7FDC174B163B4D7D27773661A07CC39BB9CA7172
                                                                                                    SHA-256:BD3C8EC167A56950ADE24C6918A772EBF91FA5D8CC0EDAFC16540764FEE49566
                                                                                                    SHA-512:D861FBBD3881F71E057EC05F5241F7B18C4B23818E05A505C24E59467941C63377E7A2DB443436B87DB861B9A044289C22BE087E3D00E79FBC5C69DE50E59575
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.||w.yys.V\\<.JW..Pa..........Tn.pnh.poh..Tn..........Oa..JW.V\\<yys.~}w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu..}x.pql.+IQ..e{..................ex.vme.tke.._s..................cy.+FO.ekg!.}x.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu..}w.]jh1.DQ..{..................Z..\*GX.2CK.?QTvgns2 w...w...................BP.]ih1.}w.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu..~x.]ih2.FT..............cz.&O^.IGK_,BO..m...k...q..)}...=H.JFHX%O]..bx..............FT.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.52116038446375
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:GZTbgqrJH1T2Aj4X8fr4RUzZY7zujzKifgfC:Gn1PfirfujzLfgfC
                                                                                                    MD5:127BDE47286479C23170BB476C46D5D5
                                                                                                    SHA1:3534304C5F56C272DA2BDA5071C9E2D2017A3381
                                                                                                    SHA-256:270DFA7CCD66D4C2046CE836EB2CEF313B4AAEE3626C6181D7C7D9B99CE02A28
                                                                                                    SHA-512:6AE478C4B33EBD8F8376C7732E12EC0529367AAA7A78F66A29C5DF8D19A3FB9711D2A0CF4AE0ECDB9D6EE21315DEDD2F2CF4C6B03DE3517D5F6AD6A0F2528D1F
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.||x.yxv.dj\<Kg-.F{..q...u...Qx'.sqp.sqp.Qx'.u...q...F{..Kg-.dj\<yxv.||x.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.||z.mpg.Ma5.K...d...............M...nlk.nlk.M..............d...K...Ma5.mpg!||z.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.||z.jpa1Cd..P...q...z...g...P...L...`pMayxw.yxw.`pMaL...P...g...z...q...P...Cd..jpa1||z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.||z.jpb2Eg..T...m...i...H...Oi2.`bXDhfd-vvt.z{w.z{w.xxu.ggc/`cXEPi3.I...h...m...T...Eg..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.5492457820545855
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZtwdV0TQSuxA976MDn5C0mJ7XNmx6Xd4pOZ/B1infwhtQeLOfG5hLyHWGRp8jD2:GZS0TE6p1YJ7sxvg/L0IhtiG5hGH22
                                                                                                    MD5:613652F2C3C2895F7134CC9809AC680D
                                                                                                    SHA1:E8CE360139071FBB02C74C4376A44B03EF9D3EF8
                                                                                                    SHA-256:2CD73EAAB91364C954AAC9207740C5546A9DA978BD51A1E2AB37D100051BE185
                                                                                                    SHA-512:5A1CB3910E75F71DC54C2B68DD12A1649FF9ACB493F4D002FB622EBE8A324A62A261673F1209DB091D81D1BAADDB057F17DCF0F935F301D66B0E2CAEC5ACEAD9
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.}|x.{xv!^j_.-g<..{+...N...P.'x>.sqn)sqn#'x>...P...N..{+.-g<.^j_.{xv!}|x.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~|y.jpi_9cB...1...A...[...a...Y...4.nli+nli'..4...Y...a...[...A...1.9cB.jpi_~|y.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.~|y.dpdm.d1...0...N...W...F...1...2.OpW.{yv.{yv.OpW...2...1...F...W...N...0..d1.dpdm~|y.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~|y.dpdo.g0...6...L...G...,.2i@.^c\ded`:yut.{xu.{xu.yut.ed`:^c\b2i@...,...G...L...6..g0.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.223760439021373
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZuSU9LfUfItLHgPiTUGFx+oIbRKkMIhvCc8js/gCRX6rX3I68NH3Oz02:GZuSU9ws/+h9KktphyXYfxO02
                                                                                                    MD5:F1848BA4F1B9EEF460D82DB14E0E3512
                                                                                                    SHA1:8A556BBD8259F7B3A5AC85F79755305E6AA13C92
                                                                                                    SHA-256:283327594E2A04C56AF2F55F7D0F4712D17BB8715D9B16FDF01495DCDFDEA3B7
                                                                                                    SHA-512:2ECBFB7B9DA1037E66D3AA3F367114CCD6D0CF74CD07EA4D77E6B3E32125A5329310F599A0C57D7B4D2C8FC2F8CC5E4F186E9BE698B9BC7C56C11D088F7CFAD3
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.y}y.vxr..WK<.8...>...........B..wnj.wnj..C...........@...8...WK<uxr.w~z.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzt.v.|.tl_..; ..C..................H..zff.zff..I...................G..9 .}fZ!w.|.yzt.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzt.w.|..bQ1.2...Q...............a...L...Q6avzv.vzv..Q6a.M...d...............`.../..aQ1w.|.yzt.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.w.|..bQ2.0...f.........E...;...PSB.]])zxu.{|z.{|z.zxu..]]).OSC.;...G...........o...1..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.629909889470673
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZbNNbPpy9W+UERlWXWiCPgBn9q0LA+BKbVd2xn9CJMXofhUKtm/OEh:GZr7py9WZiUXCPCLAkKbmCJuofXtNEh
                                                                                                    MD5:1DA71D204EA3BA3628245C1221E149F9
                                                                                                    SHA1:83BE5551B64C1C19E8757470324EE09688FB39DE
                                                                                                    SHA-256:0CE43DF475EF5A4C42812626C451AFED7B7A9C4A7ADA731271FDA6BD83B718B6
                                                                                                    SHA-512:88EAA7995E86E1FA37DD0335EF489F08E1CAFC07155F6DAF17F4F8808EC45CFA004C3AB21714929757004C6E4E7EBBC7E1A53747749E3F53CD235CC9D2F9B4C1
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{|w.z{v.z{v.z{v.v{y.}~z...j..-E.|...........%U{zy.zxv..%U.........|...-E..j.}~z.v{y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.z{v.yzu.tyy...r..{B;.....................R.iR..jX...S....................{B<..q.tzy.z{u.z{v.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.tzz...f..w!r......................}/q.n...o...2[.....................w!s..f.v|{.z{v.yzu.{{~.{{~.{{~.{{~.{{~.{{~.z{v.uzz...f..v..................7?.ob.{nc..e...........j..unj..n`...7@...............v..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.194855740694334
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZvLiWLxHjN5ZXvchVbHojd07Oc3wlrK7Z7H3Cwm7zUUlY956agh:GZvOwL5VvqI2OmwJKg9X7GH6aO
                                                                                                    MD5:8DA364118AB8CB3198D6855F77FFF819
                                                                                                    SHA1:5F0ECD13298A247403C1C4B80E4F5D382922AC89
                                                                                                    SHA-256:D59561F800F2EE17BD8C06F019F54F280901525FFF97D13651F8A95F88E800A8
                                                                                                    SHA-512:AED804AD504E1370D47BA8541FE09FD8C5560789F0D6DF8CFD022DA2172868C6710AF4D572485750B858BE655ABF317D4FFF890862FD316A9D8F2D269D9A8052
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.~|y.xwt.SaT<.Y'..s....F...F..o*.pnk.pnk..o*...F...F..s...Y'.SaT<xwt.~|y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.xzu..}{.bjb.&R,..y....3...T...\...R..| .jhe.jhe..| ...R...\...T...3..y..&R,.bjb!.}{.xzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu..}z.Zi\1.U........D...Q...9.........?gIazxv.zxv.?gIa..........9...Q...D......U..Zi\1.}z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu..}{.Zj\2.Z....$...@...9..|...\,.TZMF`a[/wwt.{{w.{{w.wwt.`b[/TYMG.\,..|....9...@...$..Z..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):4.296972007320701
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZA049b2q23EoykL8xj+KUT5OtudaegbL022W+bA:GZANhuEoL0j+KUIudaegbN+E
                                                                                                    MD5:7827D8ABCB871DC4713147C3422F078D
                                                                                                    SHA1:0BEB57EF42FBE58E265603799D7BE1C1628B356C
                                                                                                    SHA-256:A7C6E9DF48566074C9DA6E383C6EDE61E2694B2F156B1EAEAED1FB20C83F5A60
                                                                                                    SHA-512:8658715AC7C226671DBF4CC6EE6DAE3F32E1E6AFF90238CC065679B1D3146C3486DAEA1B047D35FDB45D543F0B8F9D35B2C6FF5FC1EB8CD6E99502FBB34B303E
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.zzt.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.xzv.~wp.}wp.xzv.yzu.xzv.|xr.{yr.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu..vm._..7^..8}wq.yzu..un.J..da..2}xq.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.|xq.m.. ....G..h.uk.yzu..sh.,......t}z.{ys.yzu.yzu.yzu.yzu.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.183371752672667
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZbe4BB3qqMq1Znhc+zwuSuA1t/b0un50k33KmwQs7jvb7aGqtl9v4P:GZbe03x36+PXA0un5pKOsfHAtlV4P
                                                                                                    MD5:049BA32B7EBD08209E60C460EF9E7F1B
                                                                                                    SHA1:759DE2AB206AAB95CC968ED2E35CDDC20770B40F
                                                                                                    SHA-256:CE51509AAD1B601E55AABAC9489F1253BD7C7E34BE9C48D34FBE611B5FE38776
                                                                                                    SHA-512:8C00CD4708EC2F7AFDD58F46550A77077211A0189D1B1BEECB906DADF9AC788E486736FFC396F8E03388F1C20FF1D76B47207C03FB5FB9EF26D9E74820613851
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.w}y.wwr..WHA.<...D...........J...nj..nj..K...........F...=...XIAxxr.u~z.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzt.t.|.uh^..@...U...................W..fe..fe..W...................[...?...fY$t.|.yzt.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzt.u.|..bQ2.6...k...............o...]...[6`wzv.wzv..\6`._...s...................;..bQ2u.|.yzt.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.u.|..aP4.9...............\...F...UY8.\Z.yxt.v|x.v|x.yxt..\Z..TY8.H...]...............<..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.471996516767089
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZnjQmnRhMknEEchfFZzEmES61y+g7qj4o2Yawbw3LUPcNTlATx42lJqGr2l9Xkl:GZn5EfZFSmG+qshYal3Se6iHGylyDlX
                                                                                                    MD5:FEFC43B49B558C4064DB3C587B79C38E
                                                                                                    SHA1:B6BDA53BCF4D64AF4823771B01A40B9D77108015
                                                                                                    SHA-256:C0777ACBDB0A92C0245C9D31E0ED0B076BB68BD8B4DEE611BCFBA23108EA4A03
                                                                                                    SHA-512:C907C71E8C4D092817C8B89CC793A03738258B26DDBFB0AF0FD7F049179981DF9509A1359C6CCB7108F70FE0B373F5F6E6C502D67D667BF3E53D7F413011AF17
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.y{x.vyw.tkZA.f&..q...........y .sro.sqo..z ..........s...f&.tkZAvyw.y|y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.y|{.ssl.ya1..y..................~..qmj.qmj.....................{..w_1.tpf'y|{.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.y|z.up`7.].......................)..uRLwyu.wxv..vOU..'.....................^..tp_8y|z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.y|{.tp_:.^...............p@bnjh.nnq.vyz.x{x.y{w.wyw.nmp.nhc..sHC...............^..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):3.6421781997450164
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:GZ7qRtuyQUjZVnMhZXpV3dNUYRfx9OK3A8Q38:GZiuqyhd3jU6LQ38
                                                                                                    MD5:B5426A46BE98706BD05B955C75AC3718
                                                                                                    SHA1:60B7A36E41886AAA21D20C8D08A5995FDF61FC89
                                                                                                    SHA-256:528077D43AFD0EE73190A2F9887EE89318575F6709F2D0051A3FA362E5F84B58
                                                                                                    SHA-512:65ABA8EDE7A3F3820A1954085352FE072D4238E395887EBEF9B8B5624C9747B033937B92D7B32EE62AE29A0C9196F436E17C6D3295D639EE9FCACCF53E5759C9
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):3.8465599956781023
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:GZ7qBpVFoT/lc+Ffxi8+87i9YDOwMvo99SanbKI9jw:GZApOc+Ffxi85iuUgSanbRc
                                                                                                    MD5:7CA6E3C1AA2C84C1B5FFD80313C8F69E
                                                                                                    SHA1:0331D453BA90DBA8408A11A7C56246D7B53F8C36
                                                                                                    SHA-256:73AD38866CDA4636B00D224114321C4857506AD79F7752D19E3288272D1DB95D
                                                                                                    SHA-512:D6D6055C212F395B65F7A854535F0F0716F3DD797B3E0ACF610665D0775136450C92C40E2B135269EBF039DF09049D0A72772B762A35802673B62DCE34860C7C
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.x{v.xzv.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzv.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.xzv.x{v.yzv.xzu.|xq..vn..vn.}wp.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.{ys.r.}.-..........F..l{xr.zyt.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):3.8465599956781023
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:GZ7qvpNjWw3ml1JYoHlBjSc/5hfdMndChhWZ/iPhZtKcRKZUTlccO:GZipIw3oZJSuNAXK1KcRK0M
                                                                                                    MD5:9E8FBB1138451FBED28BB3126BF1BDA1
                                                                                                    SHA1:E741FA6E41055225EBFC66DFF119A29B7CEE4DEB
                                                                                                    SHA-256:BD92D6ABC57A237A62C335E3DCEB56908C9C66D399906A2D4AC0E1A4572EB418
                                                                                                    SHA-512:9FCEF6B9B54E82A52D4B63EE9142F4164188D2B71359953285B9B4037AA5E2BF253505A8D68D7020DE59BA232AA0259540E21BB4DD70EF0DDA0AEDA1F7E9BE7D
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.xzv.x{v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzv.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.}wp..vn..vn.|xq.xzu.yzv.x{v.xzv.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.zyt.{xr.F..l........-..r.}.{ys.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):3.6499245007283827
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:GZ7qqPXpnc+lym+VMKvAUQcmDNo79774c5U2KvAm+1c+wDo:GZxYbMTTzDeZYOvTh
                                                                                                    MD5:E793690F6F436941879E59A1C01E2B1F
                                                                                                    SHA1:E1C357B81FBE59B823DDEB590136FAF2288334FE
                                                                                                    SHA-256:169577659D7E0E7E8E74C0CEBA6C170285BBAFE449C0F8757AAD2FC2462103F0
                                                                                                    SHA-512:7299A736E908B8C635645BA81497615CB8910C93567C9756AD025CCEC116627A579570D40F4F663BF983700B432261BBFAB121C1C82DFB722FC1C5FF569D8181
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.xzv.}xp.{ys.xzv.|xr.|xq.xzv.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.yzu.zzt..ul.F...g..,.um.X..OS.._.ul.yzu.yzu.yzu.yzu.yzu.yzu.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.280542882530181
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZE3dQpJKTb0+3//aFkjgiLBciXYudx3UvROYFYV8pMAX7or4JDFYR:GZEteKTw+3//aJaREwYFYVZAX7kcDFI
                                                                                                    MD5:4715735C5C513431FD4A9D8322FBAADA
                                                                                                    SHA1:E085986DA5D71049CE9D3A17636568CE947B3DC8
                                                                                                    SHA-256:5C7B8F7814D351FA5CA5D75C13D614DAFFC30C0A3335DD3EEFFA345E73E3B1AD
                                                                                                    SHA-512:5DF7406EFAAD1A6CE5DB1DAB4DC3C6AC36AA6FA332D0098C0D3782A0EED592FDA8AFB7951AD36639E1E4F2E0FE99F3E27A5E382DA32C71DC75255FC943898C8A
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.}~w.{|t.^_g<1,h...{.&...$...,'y.stm.stm.,'y.$...&.....{.1,h.^_g<{|t.}~w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~.v.jkm.;9b.........+...-...&.......moh.moh.....&...-...+...........;9b.jkm!~.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.~.v.cdm1#.e.....$...*...............QPoa{|t.{|t.QPoa............*...$.......#.e.cdm1~.v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~.v.ddm2 .h.....#... .......62i.^_`Cfhd){|t.{|v.{|v.{|t.fhd*^_`D62i..... ...#....... .h.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.447992228479555
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:GZwctzA26JeZ8B5YBDrgWyz17hz82/kAZ:nc9n6Jz7hoIbZ
                                                                                                    MD5:391A6104ED9167D31E475BEA63B23E4D
                                                                                                    SHA1:2EB0E27E91FAC6679488E91683CFA15E8E015B9F
                                                                                                    SHA-256:6D3251D9F00688858025E4424996D4D2CECE4913A3EE3054B0633F39A9363851
                                                                                                    SHA-512:324C98B8972B679129FB8918997D376F7E19DBC0BDD39346B8B95172DE9A25F6F1636DD548FD3E6702A744ED65C0F32487B6764D04C1B84C03EEDD38B8C19CDC
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.{{x.wxv.`j[<?h+.9{..Y...\...By%.qqo.qqo.By%.\...Y...9{..?h+.`j[<wxv.||y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~|{.osl.Ca4.:...O...d...l...h...<...mlj.mlj.<...h...l...d...O...:...Ca4.iqf!~|z.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.}|z.epa1?g&.?...Y..._...P...?...;...WpKayxw.yxw.WpKa;...?...P..._...Y...?...7d..ep`1}|z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~|z.ep`28g..A...V...R...9...Ci0.\bWFfgb/wxt.z{w.z{w.wxt.fgb/\aVGCi/.9...R...V...B...8g..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.629909889470673
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZbNNbPpy9W+UERlWXWiCPgBn9q0LA+BKbVd2xn9CJMXofhUKtm/OEh:GZr7py9WZiUXCPCLAkKbmCJuofXtNEh
                                                                                                    MD5:1DA71D204EA3BA3628245C1221E149F9
                                                                                                    SHA1:83BE5551B64C1C19E8757470324EE09688FB39DE
                                                                                                    SHA-256:0CE43DF475EF5A4C42812626C451AFED7B7A9C4A7ADA731271FDA6BD83B718B6
                                                                                                    SHA-512:88EAA7995E86E1FA37DD0335EF489F08E1CAFC07155F6DAF17F4F8808EC45CFA004C3AB21714929757004C6E4E7EBBC7E1A53747749E3F53CD235CC9D2F9B4C1
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{|w.z{v.z{v.z{v.v{y.}~z...j..-E.|...........%U{zy.zxv..%U.........|...-E..j.}~z.v{y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.z{v.yzu.tyy...r..{B;.....................R.iR..jX...S....................{B<..q.tzy.z{u.z{v.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.tzz...f..w!r......................}/q.n...o...2[.....................w!s..f.v|{.z{v.yzu.{{~.{{~.{{~.{{~.{{~.{{~.z{v.uzz...f..v..................7?.ob.{nc..e...........j..unj..n`...7@...............v..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.650392256763191
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZ0EpZylSJeXwQ7udLrXlcxgD0GkCHucmeCMVu0T0RwQwIBVQ6yG6Y:GZ0EpeSJehunwQ+epV3T0+xIBVFR
                                                                                                    MD5:A365FCE097EBE054984D6B6318548B56
                                                                                                    SHA1:1D8CC11C3D32977DCC56C1739D46D3F9344F040E
                                                                                                    SHA-256:5EE46EB794A484B74F6594C465313278D3C8C343027BE197895F4DCAC7A82716
                                                                                                    SHA-512:0CD23A4430E5FE5453DE858275E111F2497E6B6F993506770A83F13C4F7F6CAA3540CC32DABB1DFE16D5F3096DF35918B1AD41B8F6599D4A0BDFC811914C044D
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.{|v.z{s.`bi<27h...s. !.......2o.sup.tvp.04o..... !....s.27h.`bi<z{s.|}v.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.~.v.rup.:?f..!}.....&&..'&.. ..."t.uwn.rtl...p.%$..'&..&&.......!~.:>c.jlm!~.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.~~v.fhm104g.....&&..((............z.Y[oOJNgs6:j...i...y..... "..('..%%......',j.egm1~~v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~.v.egm2&*p.....''..$$......7:i.[^fEiki.EHe...u.........DH_.)/V...`...}.%%..)(......&*q.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.221089284867142
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:GZbeyfGi5HLS/E5KcwaVPtv0M32utDqZ8b2:xALS/a3Pp2sqOC
                                                                                                    MD5:710BAC28117AD7662F3FC86D37B089B7
                                                                                                    SHA1:05EF8FBA3671978C1DD189BCC85777A0E84004A8
                                                                                                    SHA-256:004208FD3098FB272055FE0582FA7177AE7EBF60DD8E9F6CB805864125ED8DED
                                                                                                    SHA-512:54B758C410F1CD6961EE7D45CCE18DC2A2D24E800C0AAFF1C49D4E172F5E9E1DD7B3625381D47CA12CA070FEC09A8922AAA368FA7F34C42E470AE1C90EA67F4F
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.z{w.xxv.roY<no&.s}..........rx..vup.wut.rx!.........s}..no&.qnX?xws.z{y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.z{{.vuo.nn0.z.................u...tqo.oj\7rz..................{...mk&.ro`.y{z.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.z{z.ts`1np!.................~...y...qqCnnl5.u..............................u...rpZ9z{w.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.z{{.tr_2sy.............z...qq,.ojZ<ia3.qw.........................................x...
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.56852051666819
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:GZ93UeU7+wNkNmaTReynp8sgfupRgsTlc7:teU1NamaTLmYusRc7
                                                                                                    MD5:DC30869DF3BFD39473FCB48BBA773630
                                                                                                    SHA1:84464CAC9196FD35208F2C306BB6D7E8B47B3F4D
                                                                                                    SHA-256:1336AAA7087E4F337DC21DC54006435E37597941CB43EE7D78C8321B7F481936
                                                                                                    SHA-512:094855BACA0CA5DA447FB61D3DAE4C5582EDE37DB23CB22BE5E2BA0F59515C19F0BC6F726A401065018E9BBCF4BE114B4A8D2C901290B4C69B0CD53FC8A0E3B0
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.}~w.{|t!__g.2,h...{.,...+...0'y.rtm)rtm#0'y.+...,.....{.2,h.__g.{|t!}~w.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.}.v.jkm_<9b.....#...3...7...0...!...loh+loh'!...0...7...3...#.......<9b.jkm_}.v.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.~.v.ddmm%.e.....,...2...&...........RPo.z|t.{|t.RPo.........&...2...,.......%.e.ddmm~.v.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.~.v.edmo#.h.....*...&.......72i.\^`gced<z{t.z|u.y{t.z{t.ced<\^`e72i.....&...*.......#.h.
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.503647264245049
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZsa3iHw8PTmI2whGr90lZv2T98T/T9kHbJo5uflwKnm42i/S+DnwMGcJDaAHgJh:GZ1IMmGr90r2p8T7SBl5LS+RJGD
                                                                                                    MD5:1D0125177E9725B4AAEBB598C8D68549
                                                                                                    SHA1:03A519BB30305814FC2E89C59A5D39276E82314A
                                                                                                    SHA-256:5D7127AC7A58C490744B611AEC4483E54AF8167D0E38328DEB4AC9E9932DFBEA
                                                                                                    SHA-512:E1F5CB6165BACFDFEE7C3B5D5BEF49974349D3E1EFEFA3A79B504BE1D351AE0D7DE76BF91A893ABC2B10CB68B70F6105DC5160EFB00F33B3E6DD48D03E46797C
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.yzu.z|y.wxv.piZ<~d!..n...........u..ppn.ppn..u...........n..~d!.piZ<wxv.z|y.yzu.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.yzu.z|{.roe.r[/..x..................y..lkg.lkg..z..................y..r[/.roe.z|{.yzu.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.yzu.y|z.so]1y].....................|...qI[x|~.x|~..rH\.~....................y]..so]1y|z.yzu.yzu.{{~.{{~.{{~.{{~.{{~.{{~.yzu.z|{.to]2._..............t..}a!ilQ&.he_0tgOIsY(.tZ(.sjX7iP&.mG..}c&V.t.............._..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:Microsoft DirectDraw Surface (DDS): 32 x 32, 32-bit color, ARGB8888
                                                                                                    Category:dropped
                                                                                                    Size (bytes):4224
                                                                                                    Entropy (8bit):5.390087864972489
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:GZxPluCYn0ZAkwVjlp+Sj1D0CSq7GKOt+i5bJF9TGPQYerRVhFRfngTH:GZ3uUGxH+Qp0xMZM+iFZTGYYeRVhAr
                                                                                                    MD5:CF138548E51178BF43DC884970DF0BB8
                                                                                                    SHA1:AF97AB476DAFB0C20087B24AED515ECBF316329F
                                                                                                    SHA-256:4135FB56CA099580F7A49DC9EDDC8EE71FC81FF4CACA3027003A3A574B3121D9
                                                                                                    SHA-512:BFC9DCF3DAE2887477869C8FBD04A7B540ACAF3C150269038506B4AC158360C01A298127BFD8B01D9FFA9D5ED71BC21DB1F9101570C8A5AE740CE18D74699C8C
                                                                                                    Malicious:false
                                                                                                    Preview:DDS |....... ... ........................................................... ...A....... .......................................{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.z{~..}|..}|......yi..oLGud@.}mP.kbS.ri[g.~x..~v.wgRi{n^..ua.s`J..pPG.wc...~...z...z.z{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.z{~..}|..~~..sc<yiM..mI...g...|..vo.kbQ..{u..{r.rbJ..vm..u..`..~Y.f]G.tn[<..{...z.z{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.{{~.z{~.z{~.y{~.....{fGo.kK.u]...m.{hC.{lO.|rim.uk".~x..~u..vi.zjV.tcN.}W..c...q.ffW.ojWn..~.yz~.z{~.z{~.{{~.{{~.{{~.{{~.{{~.{{~..||..}}.....ybO}.kK..t[..gM..lSn~kV:.sd..|~..{|.}yz.~yy..||.{ww..vj..pbH.]=..lQ...x..lQ.sbW~
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):35368
                                                                                                    Entropy (8bit):5.141532971586811
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:xhOfHmWShJ+ZwbKjEZbwd2oqqjiQFhesoNy8ysy0y0yn+HmEp/yVy3yMyFy7uCgP:bwXtaH+JuOKZwHl
                                                                                                    MD5:FB7D96935C40962C9719F2CEF75A043E
                                                                                                    SHA1:9728103813508E8C75B299A574ED21F742B500C6
                                                                                                    SHA-256:E461077DABDA11CF0F84E3685495578FF99750039BBEEC7791335148EF7B4E27
                                                                                                    SHA-512:D343638BDEC173821EF8F8963BF1531C1316676AB27E399A1C6D8BFF61803D062A505A0885E231E2F5528E16D08E658547C3F9F75890695E62FC71939EB1C0BE
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....BackgroundColor='#FFFFFF'....BackgroundTint='#888080'....debuginfopage.location='0,132'....DragAccepts='ChatWindowTab'....Name='GroundHUD'....PackSize='1,1'....ScrollExtent='1024,768'....Selectable='true'....Size='1024,768'....systemmessage.visible='true'....Visible='false'....VisualEditLock='true'...>...<include>ui_ground_hud_pet.inc</include>....<Page.....AbsorbsInput='false'.....BackgroundColor='#00F000'.....eq2usescomwndcontrols='false'.....GetsInput='false'.....MaximumSize='16834,16834'.....MinimumSize='1,1'.....Name='Highlight'.....PackLocation='left,top'.....PackSize='1,1'.....ScrollExtent='1024,768'.....Size='1024,768'....>.....<Data......Name='CodeData'......sample='sample'...../>.....<Page......AbsorbsInput='false'......BackgroundColor='#00F000'......eq2usescomwndcontrols='false'......GetsInput='false'......MaximumSize='1024,1024'......MinimumSize='1,1'......Name='sample'......OnShowEffector='rotate'......Rotation='0.76'......ScrollExtent='99,88'......Size='99,88'..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF, LF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):22842
                                                                                                    Entropy (8bit):4.807972791169685
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+C7n0pOtvquf0y428ZvX97I81EqwRu8BorcUVGSMfVCZ5w11EDnUEdcUVG3MlVqb:QpOzAoyuqo1xcWcb6dfd5bRhyh3b+
                                                                                                    MD5:91CE0FDA64177357AEE4CA65830793BB
                                                                                                    SHA1:FE319BF7DDCB293F8B03764FEB98CA8EB8DD6CDF
                                                                                                    SHA-256:6840114E37A0375A2C6CBA38A166774F3D2E128BC7B2ADBB0887543D1D41A1DC
                                                                                                    SHA-512:B68921FA7C50772D4F2A77D9DB66A59BE2934405A953E71D3333D317515356DC31FE166473A7B4FFA653CFB2A72D0A71CE0895A2F27145D66DCD177BACE0ADAA
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....GetsInput='false'....MinimumSize='1024,768'....Name='AllTargets'....OpacityRelativeMin='1.00'....PackSize='1,1'....ScrollExtent='1024,768'....Size='1024,768'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'...>....<ColorEffector.....Cycling='true'.....Name='outOfRangeEffector'.....RestoreColor='true'.....Speed='32.00'.....TargetColor2='#FF0000'..../>....<Data.....Name='CodeData'.....SampleArrow='SampleArrow'.....SampleReticle='SampleReticle'.....SampleStatus='SampleStatus'.....sampleWaypointArrow='sampleWaypointArrow'.....textDamageSample='textDamageSample'..../>....<Page.....Location='117,240'.....MinimumSize='320,93'.....Name='sampleStatus'.....OnEnableEffector='/Effectors.Fadefull'.....PackLocation='nfn,nfn'.....PackSize='a,a'.....ScrollExtent='590,183'.....ShrinkWrap='true'.....Size='590,183'.....TextOpacityRelativeApply='true'.....TextOpacityRelativeMin='0.80'....>.....<Data......conEven='info.ham.cons.con_even'......conHigher='info.ham.cons.con_higher
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):29638
                                                                                                    Entropy (8bit):5.006889160665546
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+CFDPaBoGnY0nz5AnqI7QmCvB7toMSOv+if6tj9XFNOo+jUa2ptr2WO3+jUD2oty:XDPaLjCDoWh75
                                                                                                    MD5:3C38F195E75874B7F405281A47C9C429
                                                                                                    SHA1:94AE2B05B2DF74F4E9C80F1A18FE74BC796B0570
                                                                                                    SHA-256:23D47D828F2428B1B9556B7A854E02EF0318B648522EC6A4E7DAE32D08269AD1
                                                                                                    SHA-512:CC0528222BC01D01D31B5C398B83C54D044641B539B5626B2BE19BCA261749980DCDB4AE45FEB945209D1E46C383B98B8D7C72FD426176C9F265647F07564CBF
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....ContextCapable='true'....Location='617,734'....MaximumSize='390,390'....MinimumSize='30,30'....Name='ButtonBar'....OnDisable='corner_tl.enabled=enabled'....OnDisableEffector='/effectors.fadethreequarter'....OnEnable='corner_tl.enabled=enabled'....OnEnableEffector='/Effectors.FadeFull'....OnShowEffector='/Effectors.FadeFull'....PackLocation='fff,fff'....RStyleDefault='rs_default'....ScrollExtent='390,30'....Size='390,30'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='true'....VisualEditLock='true'...>....<Data.....bigMenuButton='bigMenuPage.bigMenu'.....bigMenuPage='bigMenuPage'.....buttonAppearance='buttonsComposite.buttonAppearance.appearance'.....buttonCharacter='buttonsComposite.buttonCharacterComposite.character'.....buttonCommands='buttonsComposite.buttonCommandsComposite.commands'.....buttoncommunity='buttonsComposite.buttonCommunityComposite.community'.....buttonDatapad='b
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with very long lines (908), with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):13745
                                                                                                    Entropy (8bit):5.195614989046594
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+DdcqZcAGnD5NWopJujLCJH+jfAwM+5G7y2gywfPLM9LR33QwhN8v+DiOtcgTvkS:NtGmtHd7N
                                                                                                    MD5:347D3CA5B5FE129CF841F12AD0F285A3
                                                                                                    SHA1:05D9B8EEDB065D4C2186243A24F04C4C0BA8A841
                                                                                                    SHA-256:675706308D1268BDEAF2D09CE57D4C0C94109EC37E6A6563A890C5F0D46FF87A
                                                                                                    SHA-512:31753150D846DAE365950D72DDD3B9CE45A2BE237BB2E781B91A32F5056A6A6AAEC0D41B1AD5E289246CB2DC13B52113B76F7CDE76154129CCEC13215D5D36AA
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#22FF22'....buttons.enabled='true'....ChatOnHoverIn='collapsing.output.body.scroll.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.output.body.scroll.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.scroll.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.scroll.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.tabs.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.tabs.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.mmc.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.mmc.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.corner_TL.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.corner_TL.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.output.background1.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.output.background1.EffectorExecute=\"/Effectors.FadeFull\"..collapsing.output.background2.EffectorCancel=\"/Effectors.FadeOut\"..collapsing.output.background2.EffectorExecute=\"/Effectors.FadeFull\"'....
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):43338
                                                                                                    Entropy (8bit):4.950516416557051
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+YLeMGT6pQmlVa71XNKju6I+5DS43L3G8pfO9fBt5nj3L3G8XvGdBlGU7V0uCWPX:da7tZKSa7tZKo
                                                                                                    MD5:6665DCC54B3A05E8C91839BBC0B31AC4
                                                                                                    SHA1:DE88387EFA2CA3C3959D1EB3625D56BB4845F82B
                                                                                                    SHA-256:B80836A853C5BDF0F98A1035697408FCD122757F60C9C8CA2329CC1C466CF537
                                                                                                    SHA-512:2A0BAEED53AC72B9F9E075B3D72B83EB4C36B5E6901C47E4F059D0F52EA384C1C3BD12E2A20B41DD7CC286101C3CBFEC3A7407B1F216A9486BBFF42B40EA9A8E
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#0000FF'....ContextCapable='true'....DoNotPackChildren='true'....Location='10,6'....MaximumSize='287,64'....MinimumSize='287,64'....Name='MFDStatus'....PackSize='f,f'....RStyleDefault='/Styles.window.chat.tiny_frame.rs_default'....ScrollExtent='287,64'....Size='287,64'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='false'...>....<Page.....ContextToParent='true'.....GetsInput='false'.....Location='264,-1'.....MaximumSize='100,100'.....MinimumSize='4,4'.....Name='sampleIconPage'.....ScrollExtent='22,22'.....Size='22,22'.....Visible='false'....>.....<Text......Font='bold_11'......LocalText='1'......Location='0,12'......MaximumSize='1683,1683'......MaxLines='1'......Name='textStack'......PackLocation='fff,fff'......PackSize='f,f'......PalText='text1'......ScrollExtent='22,10'......Size='22,10'......TextAlignment='Right'......TextAlignmentVertical='Center'......TextCo
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):20916
                                                                                                    Entropy (8bit):4.958735432432777
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+YLEEGT+IElaEUraahRcuM1szXEW2F2PCm1Pp/Y/zEGWIeX2bxmZPp/8Fz0GWYDy:faE0zHz
                                                                                                    MD5:7D23827C085E75AFE025BB9173AA5E24
                                                                                                    SHA1:53D5D39BB52494C3900F158DB25EBA4DD6BA57B1
                                                                                                    SHA-256:3F604A0F256FBA40DB31C77435C9664E83731E170D381B3119B5DA18EFAC63F0
                                                                                                    SHA-512:998394336D6E87741362C022D15CF547BCC33DD821E301705F7C9C3D89C3043C31A71B70EAE2A4D8E78D5DF6B371AD0C89F44BD4D3BEEFB9BC88DD9BE549A705
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#0000FF'....ContextCapable='true'....DoNotPackChildren='true'....Location='727,447'....MaximumSize='220,50'....MinimumSize='220,50'....Name='Pet'....PackSize='f,f'....RStyleDefault='/Styles.window.chat.tiny_frame.rs_default'....ScrollExtent='220,50'....Size='220,50'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='false'...>....<Page.....ContextToParent='true'.....GetsInput='false'.....Location='196,-1'.....MaximumSize='100,100'.....MinimumSize='4,4'.....Name='sampleIconPage'.....ScrollExtent='16,16'.....Size='16,16'.....Visible='false'....>.....<Text......Font='bold_11'......LocalText='1'......Location='0,6'......MaximumSize='1683,1683'......MaxLines='1'......Name='textStack'......PackLocation='fff,fff'......PackSize='f,f'......PalText='text1'......ScrollExtent='16,10'......Size='16,10'......TextAlignment='Right'......TextAlignmentVertical='Center'......TextColor=
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):19694
                                                                                                    Entropy (8bit):5.159801602706544
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+SvzNFlbV2MphGntUWTHPnnmwXn8OLGnGIGOTKeX+I4c9ppBZT5dNGjOpjAYsjWk:HTtyS6eFIfb
                                                                                                    MD5:3A284F4EF8C007085680E32B056B8E70
                                                                                                    SHA1:04922B20CC6949C089213FE7AB824E0839C11F56
                                                                                                    SHA-256:A31E3EB9A20511C8DD7716D6A858844F62893A301DB8351C7959F1A87B690F3C
                                                                                                    SHA-512:62C3316EA4DC7E68792E2A306193F9A4601B1BDD5538A050DAB06DB35C4E23AEBD3881BF997C1DE8FFAF33B560559492B28F35870A38B178722670E13F9E1B7E
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....altRadarBg.enabled='true'....background.enabled='false'....compass.enabled='false'....DropToParent='true'....Location='870,20'....LockDiagonal='true'....MaximumSize='1024,1024'....MinimumSize='128,128'....Name='radar'....OnActivate='Sizex = Sizey # Keep it diagonal..altRadarFg.ZoomTop.LocationX = Sizey * 0.82..altRadarFg.ZoomTop.LocationY = Sizey * 0.82..altRadarFg.ZoomBottom.LocationX = Sizey * 0.82..altRadarFg.ZoomBottom.LocationY = Sizey * 0.82..altRadarFg.ConModeBox.opacity=0..altRadarFg.corner_BR.opacity=0..altRadarFg.corner_BL.opacity=0..altRadarFg.corner_TR.opacity=0..inner.square.Range.opacity=0..inner.square.Region.opacity=0'....OnDisable='compass.enabled=true........altRadarFg.enabled=false........radarwidget.enabled=false'....OnEnable='compass.enabled=false........altRadarFg.enabled=true........radarwidget.enabled=true'....OnHoverIn='altRadarFg.ConModeBox.EffectorCancel=\"/Effectors.FadeOut\"....altRadarFg.corner_BR.EffectorCan
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):22826
                                                                                                    Entropy (8bit):4.968167579263187
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+B4MGT6pEosIyaI+5DSVdvO9fBt5nj3L3GXCNGdBlGU7V0uC+vLr0TaF2jsmrPfJ:6WiOY
                                                                                                    MD5:20565FDF41245FDE4E36B023375D560C
                                                                                                    SHA1:CB71EFE4A184041D24717F86BC6AADF53F1F9FC9
                                                                                                    SHA-256:9A44C04E2A8F47EB765E792D6B0FA16EEBA69900669E41DF6355AA7E36ADC5D1
                                                                                                    SHA-512:1B3F003A28AA94FDF14456C601C188DC33A66B5E7405115A3A7C1FB291372389C3345C0D9C280B989E77809A824FDC124B56D03ED4F9B6080BCE0DBED1A82032
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#0000FF'....DoNotPackChildren='true'....Location='588,6'....MaximumSize='287,64'....MinimumSize='287,64'....Name='SecondaryTarget'....PackSize='f,f'....RStyleDefault='/Styles.window.chat.tiny_frame.rs_default'....ScrollExtent='287,64'....Size='287,64'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='false'...>....<Page.....ContextToParent='true'.....GetsInput='false'.....Location='264,-1'.....MaximumSize='100,100'.....MinimumSize='4,4'.....Name='sampleIconPage'.....ScrollExtent='22,22'.....Size='22,22'.....Visible='false'....>.....<Text......Font='bold_11'......LocalText='1'......Location='0,12'......MaximumSize='1683,1683'......MaxLines='1'......Name='textStack'......PackLocation='fff,fff'......PackSize='f,f'......PalText='text1'......ScrollExtent='22,10'......Size='22,10'......TextAlignment='Right'......TextAlignmentVertical='Center'......TextColor='#96F4FC'.....
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):24001
                                                                                                    Entropy (8bit):4.9057642511109245
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+q6JnZ9uEf1g5lvcm4HcmVHp5t/p8pX4Onoag/ZTN7KBzI5R00EOncTgnZTN3KBf:MHptr5Yyk7DrdB
                                                                                                    MD5:0F0C74DDC38A67DA2F41576CD81D7632
                                                                                                    SHA1:3C107AA6A33DFB059036A225E1319A126B5DAEC9
                                                                                                    SHA-256:62173B3A0724A2B34555A0AF0EBB9A619B7571FCF2A60B356BD758A2DAB0FE84
                                                                                                    SHA-512:3ACFA730CE7C027EA96908CE41FE13E8A0D97D122D5E757F10C6508124A5B16138F0FADC0458561030E718FD2F7EB4E82B02A2BC232D644019D3AB1D2276281F
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#FFFFFF'....Location='0,125'....MaximumSize='220,16384'....MinimumSize='220,50'....Name='smlgroupwin'....OnDisableEffector='/effectors.opacity.bg.fadeout'....OnEnableEffector='/effectors.opacity.bg.fadethreequarter'....RStyleDefault='/Styles.window.mfd.mfd3.rs_default'....ScrollExtent='220,50'....Size='220,50'....SizeIncrement='1,50'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='1.00'....UserMovable='true'....UserResizable='true'...>....<Data.....Name='CodeData'.....sample='sample'.....timerbar='countdownTimerBar.bar.value'.....timerpage='countdownTimerBar'.....timertext='countdownTimerBar.text'..../>....<Page.....MaximumSize='16384,50'.....MinimumSize='0,24'.....Name='countdownTimerBar'.....RStyleDefault='rs_default'.....ScrollExtent='218,50'.....Size='218,50'....>.....<Text......ColorSelection='#FFFFFF'......Font='bold_11'......LocalText='xxx countdown time: 666'......MinimumSize='0,24'......Name='text'..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):22838
                                                                                                    Entropy (8bit):4.967710651593647
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:+BlMGT6pRosIyaI+5DSVdvO9fBt5nj3L3GXCNGdBlGU7V0uC+vLr0TaF2jsmrPfJ:uWiOY
                                                                                                    MD5:718DB9361D3A81C9156B060F7A161289
                                                                                                    SHA1:C5A0EB1EF8CECF1F358779F6F41F2E9F0836279D
                                                                                                    SHA-256:A9A1B5B39BD18D9F4204A7040945AFD0DFD02C23D5CE6B4366FEA511DC1864AD
                                                                                                    SHA-512:B21662D30D025551A8A7128F63699DBFFD73539F83715C0A692A39F1C6F7C9E97BEEF5D50055837ACB910AEE81E2E9122F701CC312CCFC951964C8853CB496CE
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#0000FF'....DoNotPackChildren='true'....Location='298,6'....MaximumSize='287,64'....MinimumSize='287,64'....Name='Target'....PackSize='a,f'....RStyleDefault='/Styles.window.chat.tiny_frame.rs_default'....ScrollExtent='287,64'....Size='287,64'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='false'...>....<Page.....ContextToParent='true'.....GetsInput='false'.....Location='264,-1'.....MaximumSize='100,100'.....MinimumSize='4,4'.....Name='sampleIconPage'.....ScrollExtent='22,22'.....Size='22,22'.....Visible='false'....>.....<Text......Font='bold_11'......LocalText='1'......Location='0,12'......MaximumSize='1683,1683'......MaxLines='1'......Name='textStack'......PackLocation='fff,fff'......PackSize='f,f'......PalText='text1'......ScrollExtent='22,10'......Size='22,10'......TextAlignment='Right'......TextAlignmentVertical='Center'......TextColor='#96F4FC'......Visible=
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):146728
                                                                                                    Entropy (8bit):4.959920803700288
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:+47f+RqTklgas4uRYtQxgXGVUrqJHQhibEF2/II/a5soCzgu7f+RqTklgtktPRYl:7RYUlMRYwad
                                                                                                    MD5:80FF1175BB31DEF8734812AA94666347
                                                                                                    SHA1:C269A5579189092383FF69F058DE18AC51A47081
                                                                                                    SHA-256:945B7664C4B642F508AEE26D58C35A0457DA796807DC1177C413B1E203FAA4A3
                                                                                                    SHA-512:F6CFA0E7E1B6C83F0CE64311354716797A8ECBC6C6B9FDFA97402448E92F5ABC5DB93FA6E219F88C8F657B2207817DB15317E3B184F7732B9906968BBF2E4736
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AbsorbsInput='false'....BackgroundColor='#0000FF'....buttonactive.style='/Styles.buttons.smallest_boxes.style'....MaximumSize='1024,768'....MinimumSize='1024,768'....Name='Toolbar'....PackSize='p,p'....ParentSize='true'....ScrollExtent='1024,768'....Size='1024,768'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'...>....<Page.....Location='472,585'.....Name='PetToolbar'.....PackLocation='fff,fff'.....ScrollExtent='358,55'.....Size='358,55'.....UserMovable='true'....>.....<Page......AbsorbsInput='false'......BackgroundColor='#FFFFFF'......BackgroundOpacity='1.00'......ContextCapable='true'......GetsInput='false'......LocalTooltip='[@ui:tooltip_defaultaction]'......Location='197,18'......MaximumSize='21,21'......MinimumSize='21,21'......Name='defaultaction'......OpacityRelativeMin='1.00'......PackLocation='fff,fff'......RStyleDefault='/Styles.UIv2.toolbar.action.rs_default'......ScrollExtent='21,21'......Size='21,21'......Tooltip='@ui:tooltip_defaultaction'..
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):132581
                                                                                                    Entropy (8bit):4.87264374142919
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:768:rHccnpdHVlQaCtgfSxCHWgyt0787X07+waaehIqqWcHDtUUnxsBGFH+L4/jmmiaN:LlMTIpUUnqBGUrHu/f
                                                                                                    MD5:977F36A08F5E6D9957BCFBE96C30D8C3
                                                                                                    SHA1:34ABAAFDAF130E44F87F34B985F0D2CD8DCA2503
                                                                                                    SHA-256:7C6E3208EC4515DE1B87928D5253D81FBE44570CD3C40A8C23E6D5CE112068C1
                                                                                                    SHA-512:8671703D995CD5B740A65FA0DDAA3E5317372DDA06BA5584265A372EC76F400B91F6FF9E7BA3AF6A6FFE0291495824DBC33E6736DD4589203B2F34211F42C64B
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page...BackgroundColor='#888080'...debuginfopage.location='0,132'...DragAccepts='ChatWindowTab'...Name='HudSpace'...PackSize='1,1'...ScrollExtent='1024,768'...Selectable='true'...Size='1024,768'...speedOverdrive='inner.square.Gauges.SpeedGauge.arcs.overdrive'...systemmessage.visible='true'...Visible='false'...VisualEditLock='true'..>...<Page....AbsorbsInput='false'....BackgroundColor='#00F000'....eq2usescomwndcontrols='false'....GetsInput='false'....MinimumSize='1,1'....Name='Highlight'....PackLocation='left,top'....PackSize='1,1'....ScrollExtent='1024,768'....Size='1024,768'...>....<Data.....Name='CodeData'.....sample='sample'..../>....<Page.....AbsorbsInput='false'.....BackgroundColor='#00F000'.....eq2usescomwndcontrols='false'.....GetsInput='false'.....Location='925,0'.....MaximumSize='1024,1024'.....MinimumSize='1,1'.....Name='sample'.....OnShowEffector='rotate'.....Rotation='0.11'.....ScrollExtent='99,88'.....Size='99,88'.....Visible='false'....>.....<RotationEffector......Name=
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):33458
                                                                                                    Entropy (8bit):5.0102646823161345
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:BZWsPBaGnY4KTZHnI5AnQIR7phlBNgK2qO/+ituAMWOp+ifcO2WO3+jUD2QX9XFo:PWsPnf327SDQXPX
                                                                                                    MD5:32EBA9AE30919779C7702639FF0362C0
                                                                                                    SHA1:84ED7D3B1817D453181F35FE12A339715D173763
                                                                                                    SHA-256:5893E29A35555C7B43383930F4FE9B99FBF8CB12C5A9C02A1B409473582DA4BB
                                                                                                    SHA-512:AE08917D46F8576E9CFBB5A1070F1B47873AEBD98EAB42E7393F6BCBDECBD83765CD3F7E0C364DA5F197BE2DEFC7FECC26E5B279A7EAD58F9F955C7286162C6F
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....ContextCapable='true'....Location='583,734'....MaximumSize='438,414'....MinimumSize='30,30'....Name='ButtonBar'....OnDisable='visible=enabled,corner_tl.enabled=enabled'....OnDisableEffector='/Effectors.FadeOut'....OnEnable='visible=enabled,corner_tl.enabled=enabled'....OnEnableEffector='/Effectors.FadeFull'....PackLocation='fff,fff'....RStyleDefault='rs_default'....ScrollExtent='438,30'....Size='438,30'....TextOpacityRelativeApply='true'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='true'....VisualEditLock='true'...>....<Data.....bigMenuButton='bigMenuPage.bigMenu'.....bigMenuPage='bigMenuPage'.....buttonAppearance='buttonsComposite.buttonAppearanceComposite.appearance'.....buttonCharacter='buttonsComposite.buttonCharacterComposite.character'.....buttonCommands='buttonsComposite.buttonCommandsComposite.commands'.....buttoncommunity='buttonsComposite.buttonCommunityComposite.community'.....buttonDatapad='buttonsComposite.buttonDatapadComposite.datapa
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):60295
                                                                                                    Entropy (8bit):5.083648081215621
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:lbYnENLlqHCOjTj0/YDwrRKmE0ZBuUHseMzmpzuiSKzGuuKzC0uKzxJuKzMAKzkl:lXg1mbVXriP1mbbZR1
                                                                                                    MD5:F62BF54C8A3B6316CD45C1D5C2596ED8
                                                                                                    SHA1:EC4156844D1914A370B71C6F6F6366AFCD7F8801
                                                                                                    SHA-256:AC057DA6016721CC07F79FE97F487C959B4571C5622CF72181F9530ADEC4B176
                                                                                                    SHA-512:0FF25C0A23B5B77352694AA4A23E97B839141747209F0F4234CB0B3B437FF6DDABFB0B5628102AC8E7DE07EF64EB5E46A47013FB5E3947E079267B68164680D2
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....BackgroundColor='#0000FF'....buttonactive.style='/Styles.buttons.smallest_boxes.style'....Location='274,1'....MaximumSize='412,84'....MinimumSize='412,52'....Name='Toolbar'....PackLocation='cfc,nfn'....PackSize='f,a'....ScrollExtent='412,84'....Size='412,84'....SizeIncrement='0,32'....TextOpacityRelativeMin='0.80'....UserMovable='true'....UserResizable='true'...>....<Data.....buttonPaneNext='cornerTL.buttonPaneNext'.....buttonPanePrev='cornerTL.buttonPanePrev'.....currentaction='currentaction'.....defaultaction='defaultaction'.....effectorBlink='effectorBlink'.....effectorCurrent='effectorCurrent'.....failedaction='failedaction'.....iconFlashColor='contrast1'.....IconMargin='1,2,2,2'.....mouseover='mouseover'.....Name='CodeData'.....nextaction='nextaction'.....sampleItemButton='sampleItemButton'.....sampleItemPage='sampleItemPage'.....sampleSeparatorWidget='sampleSeparatorWidget'.....tabs='tabs'.....textPane='cornerTL.textPane'.....volumeKeyBindings='volumeKeyBindings'.....Vo
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):134508
                                                                                                    Entropy (8bit):5.100034692610621
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:Md4Ux4Y97W1O4nEh9r4GwekrIiBRkrFv4/v4cv4I4hkrMkr3w5cEQEHxv4P:M6Uu4i1nET0zeuIGRuFQ/QcQBhuMuA5s
                                                                                                    MD5:67D9C1E1FAE603E84D04B26690239C27
                                                                                                    SHA1:E63610555F14ACCBA013950C188918F79C5DED34
                                                                                                    SHA-256:0224D36EDBF6C565158A4DD58D10F61D3C7BFBBCC395DE8A00F4E91889F3E3B4
                                                                                                    SHA-512:27491F932CB1FFC6A57341499473BAFB1E126B2A80D66601E452440FDC46B49DD7E53FAEB86076198C83F355E74B4940D76D8DFE175C6EB5EC347A9615E4417E
                                                                                                    Malicious:false
                                                                                                    Preview:#-----------------------------------------------------------------------..# Custom Ground UI Palettes...#-----------------------------------------------------------------------..# ..# Just paste the new palettes below the dotted line...# Please check the custom_palettes.txt for further instructions...#..#-----------------------------------------------------------------------..# Pre-NGE Jedi Palettes Start..#-----------------------------------------------------------------------.....<Palette......AccentDark='#028E2D'......AccentLight='#87D84B'......Activated='#FFC109'......anim='#E8B900'......arrowActivated='#E7B301'......arrowdefault='#E7B301'......arrowDisabled='#7D5202'......arrowHover='#FFBF2B'......arrowSelected='#E7B301'......back1='#CE9213'......back2='#E4A001'......back3='#917000'......back4='#917000'......back5='#917000'......backDrop='#DD9102'......BaseDark='#175B00'......BaseLight='#61C100'......bottomBar='#191919'......box1='#1CAC
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):153168
                                                                                                    Entropy (8bit):5.020030611130244
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:KRbqd8xJ/7bCqn0CgRZf0qLnkgEt/kmP84P8TP8K0IkEkiLdvgdyliB8s:kqux1PF0Pncckg0sm040T0vlZkdoMw6s
                                                                                                    MD5:F5AE920CD31EF3945A7453FD76AB96EB
                                                                                                    SHA1:D4D41CF7A77EB395411DA6B2A6AF86C54C525723
                                                                                                    SHA-256:1CF56178462D040954A4F702E1EF74B0F128D9871BF4D0A3837C5C01B85DF10E
                                                                                                    SHA-512:15B1E1B10598730A1AC0C0130DA43FBE2F4DBB131F1640E2569BDAFF79AA10E4A9F19E815899F252629B6DE34D24F84AC2F84EBABADA90DCBA0E7FAEF4E6BB65
                                                                                                    Malicious:false
                                                                                                    Preview:#-----------------------------------------------------------------------..# Custom Space UI Palettes...#-----------------------------------------------------------------------..# ..# Just paste the new palettes below the dotted line...# Please check the custom_palettes.txt for further instructions...#..#-----------------------------------------------------------------------..# Pre-NGE Jedi Palettes Start..#-----------------------------------------------------------------------.....<Palette.......AccentDark='#1E2D2B'.......AccentLight='#FFFFFF'.......Activated='#4E8B92'.......anim='#9AD6CE'.......arrowActivated='#77CECE'.......arrowdefault='#80BBBA'.......arrowDisabled='#000000'.......arrowHover='#FFFFFF'.......arrowSelected='#91AEAE'.......back1='#417A7E'.......back2='#214041'.......back3='#224142'.......back4='#356262'.......back5='#1D4540'.......backDrop='#38696D'.......BaseDark='#2B403F'.......BaseLight='#B6C9C7'.......bottomBar='#417A7E'
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):50894
                                                                                                    Entropy (8bit):4.832939489943909
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:384:AtBnb2u3+tTEcbgAy7x5J4mx/wQPmpQ4TetKUxCzlUNy+neTPFaCTPF9xTPFYYT0:yst10rxNBaURAUdou
                                                                                                    MD5:79845F1005FBB38FA0BB2F888C1117D6
                                                                                                    SHA1:459AEAAF0B6027A19569850F1885643346489FB5
                                                                                                    SHA-256:F1468A5E51932E01346F66A6EFD0395D492FA5215EBF3E92C92E627F8EE37564
                                                                                                    SHA-512:6CA0B66D8EBF36BBDCB9959E5EE776962626CEDF123E9B9C0934629C82267390EBC2BE26A51EA684788E3FD013AE2A2098FE837F793B3BD05A641A0FE4634DD6
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....Location='104,62'....MaximumSize='1380,1224'....MinimumSize='690,306'....Name='Collections'....ScrollExtent='690,612'....Selectable='true'....Size='690,612'....UserMovable='true'....UserResizable='true'...>....<Data.....bookNameText='Book.bookNameText'.....books='Books.BookImages'.....buttonclose='bg.mmc.close'.....captionText='bg.caption.text'.....focusGlow='true'.....imageStyleMissing='/Styles.collection.icon.missing'.....imageStyleMissingGray='/Styles.collection.icon.missing_gray'.....imageStyleNamespace='/Styles.collection.icon'.....imageStyleUnknown='/Styles.collection.icon.unknown'.....Name='CodeData'.....pages='Book.Pages'.....sampleCollection='Book.Pages.SamplePage.SampleCollection'.....sampleIcon='Book.Pages.SamplePage.SampleCollection.icons.sampleIcon'.....samplePage='Book.Pages.SamplePage'.....showCompleted='showCompleted'..../>....<Scrollbar.....Control='Books.BookImages'.....Location='20,97'.....Name='scrollbar'.....PackLocation='fff,nfn'.....PackSize='a,f'.....S
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5499
                                                                                                    Entropy (8bit):4.8313290768098085
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:NOdw3MPI5ikFcCACh0qQvCFal4cACEt0C1M83SQK7v1Kdm+TKCeSx6mS6iS/0SQy:Niw3MPI5ZcCACOCF64XCq0C1M83SQK7A
                                                                                                    MD5:4B949D48DFD7A0D7A61AE7FFA5D53B84
                                                                                                    SHA1:07624DAB264B794737CDD62A397C37BBAFEDBC36
                                                                                                    SHA-256:62FF8EF63675EC02956DEE11FEFFBCBF21165FBD93B73692DEA0B0B7F4458BEB
                                                                                                    SHA-512:1455D340B40AA2357D58E8D09910A09AB651D7DFE5711EB33B22BFC0BB95819BD9FB42A275912CAB5F0B193E04B8FDD4886FCD06F91E6D7DD8A58A74F64C76BB
                                                                                                    Malicious:false
                                                                                                    Preview:..<Page....AllowLookAtTargetSelection='true'....BackgroundColor='#FFFFFF'....BackgroundOpacity='1.00'....BackgroundTint='#00D6FB'....Location='5,750'....MaximumSize='16384,20'....MinimumSize='128,10'....Name='expMon'....OnDisable='bg.enabled=enabled....mmc.enabled=enabled'....OnEnable='bg.enabled=enabled....mmc.enabled=enabled'....UserMovable='true'....UserResizable='true'....PackLocation='cfc,fff'....PackSize='a,f'....PalBgTint='back1'....RStyleDefault='/Styles.New.tool.tool_TL_in.rs_default'....ScrollExtent='1014,14'....Size='1014,14'....UserMovable='true'....UserResizable='true'...>....<Page.....BackgroundColor='#FFFFFF'.....Name='bg'.....OnDisableEffector='/effectors.opacity.slow.fadeout'.....OnEnableEffector='/effectors.opacity.fast.fadefull'.....PackLocation='nfn,nfn'.....PackSize='a,a'.....ScrollExtent='1014,14'.....Size='1014,14'..../>....<Data.....buttonclose='mmc.close'.....Name='CodeData'.....pageBar='barParent.pageBar'.....workingSkill='textSkill'..../>....<Text.....Font='b
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3548
                                                                                                    Entropy (8bit):5.097915290432383
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:+EUex2TgkaPmE9vblmL916epj2bfkaPmmSm9vblbpkaPmmSm9vblbpkaPmmSm9vc:+EUexlkaeCvbAj6epj2jkaempvblVkaa
                                                                                                    MD5:EBB827DE756A9B90C349CD372127B5E6
                                                                                                    SHA1:8B526FF3F270FAC17883B8F40060E67282ED624A
                                                                                                    SHA-256:D7C5B9D42E51114882F51169C6CA8AAA29BDBB5F3CD4661FDCCF983D151484E6
                                                                                                    SHA-512:79BB2C816EE7803C08B0B22D090A78D18432D1E0242DB610C8F1F5A9E25B03042B462BE79F9BDF19BFD75A820947229FDCD1753351AD72BCEC134E92DA457CC6
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....AllowLookAtTargetSelection='true'....Location='983,133'....Name='KillMeter'....PackLocation='fff,nnn'....ScrollExtent='40,40'....Size='40,40'....UserMovable='true'...>....<Data.....kills='kills.text'.....Name='CodeData'..../>....<Page.....BackgroundColor='#FFFFFF'.....BackgroundTint='#00D6FB'.....Name='kills'.....OpacityRelativeMin='0.50'.....PackLocation='nfn,nfn'.....PackSize='a,f'.....PalBgTint='back1'.....RStyleDefault='/Styles.New.tool.tool_TL_in.rs_default'.....ScrollExtent='40,40'.....Size='40,40'....>.....<Text......Font='starwars_20'......LocalText='5'......Name='text'......PackLocation='nfn,cfc'......PackSize='f,f'......PalText='text1'......ScrollExtent='40,40'......Size='40,40'......TextAlignment='Center'......TextAlignmentVertical='Center'......TextColor='#96F4FC'.....>5</Text>....</Page>....<Image.....MaximumSize='40,40'.....MinimumSize='40,40'.....Name='New Image'.....ScrollExtent='40,40'.....Size='40,40'.....SourceRect='161,161,208,208'.....SourceResource='ui_n
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3700
                                                                                                    Entropy (8bit):5.038079276755719
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:MUKb4nYjXimoGimn+imsGimlim2GimAsim54GimApimbGimj:M5b4nYL3oG3+3sG3l32G3X3GG3q3bG3j
                                                                                                    MD5:A8D03E85C545052401C9D590EAC63D58
                                                                                                    SHA1:2BEB067CD279DB451B7A497030EFF070E7D4299F
                                                                                                    SHA-256:E0BA0C04ECA09EBD8DD56540F5647CF5EDA1E0DC57CCADC1B0A8A13E7E479785
                                                                                                    SHA-512:F06BA964995C360F78C85483165565E48DBF52A4C8D040EB7FAD586BBADD0F90C8A29ABDAFDB0292263C9A11E5600259EDE7525557C4E482CE1717B8A8E9650A
                                                                                                    Malicious:false
                                                                                                    Preview:.<Page....BackgroundOpacity='1.00'....BackgroundTint='#00D6FB'....Location='897,588'....MaximumSize='185,64'....MinimumSize='185,16'....Name='netStatus'....PackLocation='fff,fff'....PalBgTint='back1'....RStyleDefault='/Styles.New.tool.tool_TL_in.rs_default'....ScrollExtent='185,64'....Size='185,64'....SizeIncrement='0,16'....UserMovable='true'....UserResizable='true'....VisualEditLock='true'...>....<Data.....Name='CodeData'.....textActivity='areaactivitytext'.....textBandwidth='bandwidthtext'.....textFps='fpstext'.....textPacketLoss='packetLosstext'.....textPing='pingtext'..../>....<Text.....Font='bold_12'.....LocalText='Ping (ms):'.....Location='0,0'.....MaxLines='1'.....Name='pinglabel'.....PackSize='f,f'.....PalText='text1'.....ScrollExtent='65,16'.....Size='65,16'.....TextAlignment='Right'.....TextAlignmentVertical='Center'.....TextColor='#96F4FC'....>Ping (ms):</Text>....<Text.....Font='bold_13'.....LocalText='35000'.....Location='70,0'.....MaxLines='1'.....Name='pingtext'.....Pac
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1679285
                                                                                                    Entropy (8bit):4.803823604902352
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:6144:+h8JJcK946hu/PunXQ6JPZ9E2LduqHUHH3wquu1eglB6f1VNraX+qXeBE:TJJcKOE/X9BbjUHHZlt4b7BE
                                                                                                    MD5:4552DBC415EF4CA0A883759B1E3ECB52
                                                                                                    SHA1:2769B7543436DE4B892748F76AEED5F3E0328E26
                                                                                                    SHA-256:AD953841D36FD04FD59C6213D92F0AC19F3F6D22D98788084A507890A0F7C7C4
                                                                                                    SHA-512:E0C241606ABF6E498E527BBB6A139CB12AA8DD6382245234AA2BFC20B7DAD40C857679BDDB0FCE7B787A9EC54B6A40F7ED840AE477EDCB042C4D36DF000CC0D0
                                                                                                    Malicious:false
                                                                                                    Preview:.<Namespace....Name='Styles'....Size='128,64'...>....<include>ui_styles_collection.inc</include>....<Namespace.....Name='Expertise'....>.....<Namespace......Name='background'.....>......<ImageStyle.......Name='left_entertainer'.......Source='ui_expertise_background_left_entertainer'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_beastmaster'.......Source='ui_expertise_background_left_beastmaster'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_trader'.......Source='ui_expertise_background_left_trader'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_smuggler'.......Source='ui_expertise_background_left_smuggler'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_officer'.......Source='ui_expertise_background_left_officer'.......SourceRect='0,0,512,512'....../>......<ImageStyle.......Name='left_spy'.......Source='ui_expertise_background_left_spy'.......SourceRect='0,0,512,512'....../>......<I
                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1121677
                                                                                                    Entropy (8bit):7.999807181487946
                                                                                                    Encrypted:true
                                                                                                    SSDEEP:24576:O5f3Wmsj2/TEB1nT+y6a9Q6lxjioySg0woACijh:O5f3WKUniywMDngHbV
                                                                                                    MD5:4D5E04B6CE80B7C05A22BFB47F24F4C6
                                                                                                    SHA1:75E11BDDB66A7880EE32142A255175B988ACD76E
                                                                                                    SHA-256:6C590620385614A5D549D8760C064A2FDB0B8181A47D3394726B01D09881FF82
                                                                                                    SHA-512:42AAEC990D7D798CE5300A777DC69B7824A1821DFC2430820762570844666795A7EFF697C5C559B19848265E3F5ED4B6E4AD4D105E1E9B55F7B89DE9B051C7A5
                                                                                                    Malicious:false
                                                                                                    Preview:PK........{..;Q.v.............ModSource UI Addon Pack.exe...\SI.8....bPAQQQ.b....(...Hb...CD@H.......].+.6..;X.....U,..Q.WJ...fnPw.}..}...~.......g.9ef...V0|.a......p?......:S.9^.f.t.....C..C.f.x......RZ...Q.Z..Z;..[.....fjjd...W..=;.m......nW...m..U..ki_.=x.k.j;^..{.I.?..&a..<}...O.......g.0...>.v..O.6C......8:0.+.&.z.G..qy.^.^.oW(.....3+.....\.......J....Ch....~..3.[....aV4...!..?.Cj8t.1..!.V....K..n...+0....".BBC.I.0.6L8^..m...........0.)m.Fb.2U..4...4.I..p....L@%...!.L...iw...aLO......-a.$&..7\...i".....S0.EV`D'..NJ..C....+:....b.\..K.1},F.N....ra....%..Ks0.MtHb.../.....9......-...%........X.GD@e....V`.......z..P...^.=....2J.M...'..!.([...d.p..0w.....uizO......1........X...E.L..".8.xb........1..6..9HF..w...8.2.x=a.%=.k.....{.br...-.k$=.'...2...aE-.2..z.....Efe.f*c.c...k..q...>)...r}....d...x.q.~./#.....5..Y.K5.P.,..4.s1Q..\...,...H8i..gP$.Z....4"....7.MEj.[..cY......L.R..Ex...'5h.B.3..k...:..Q~QGh...z...f.0.e.../a....W.
                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1147783
                                                                                                    Entropy (8bit):7.977012386354449
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24576:SKN5LWSqjS/vOB1TTmO6aN86Fx/iAyC8iyUSCij5:SKN5LWy+TSOYaRJ8JXN
                                                                                                    MD5:DC0AEE7C1898F76B9D61CE023B91539C
                                                                                                    SHA1:320B203FAEC0555BA0565AB4C9A4DC5CCBA20BFD
                                                                                                    SHA-256:BA9BD9929813326D744A0512A428D5010C7FB0FBB5F2F0F97002191770FE5DA1
                                                                                                    SHA-512:C57FA5951B04CD47F7BEE7C8B33E5887B676989C2E17B4F7E92FD1B7C91F8D05729E1DCA43B98BD150EA4D4839A6F52A8B87A41A4176DB906828C1A5495E7021
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 14%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.......p....@..........................P...............................................s...........w...........................................................................p...............................text...4Y.......Z.................. ..`.rdata.......p.......^..............@..@.data................p..............@....ndata.......@...........................rsrc....w.......x...t..............@..@........................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                    Category:dropped
                                                                                                    Size (bytes):3
                                                                                                    Entropy (8bit):1.584962500721156
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3:xn:x
                                                                                                    MD5:D1BD83A33F1A841AB7FDA32449746CC4
                                                                                                    SHA1:70142F66475AE2FB33722D8D4750F386ECFEFE7B
                                                                                                    SHA-256:D84BDB34D4EEEF4034D77E5403F850E35BC4A51B1143E3A83510E1AAAD839748
                                                                                                    SHA-512:62B4DA4ABC10466431DDC1B0D91AAEB4F4D7EC4A28EE892096742178963D208DBC8C430CF45FEB53D9F254986B3591066D73228736F63900D4BA91B4C7F5A46A
                                                                                                    Malicious:false
                                                                                                    Preview:2.0
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):5952977
                                                                                                    Entropy (8bit):5.910937148184729
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:98304:+7W/eHUv+aWbkltw9EbMIuxcioPCbj/U+LaFB:+Y+9Rj7bDUlH
                                                                                                    MD5:61D7EE74FB7201ADDF1A50CB5D7C4C95
                                                                                                    SHA1:C6B56ACF07EA4F11708912EA6000F259C2181C8E
                                                                                                    SHA-256:A8D2BF472FBB18C5A8801443818D252BEB7C26F9C4D2C2981C90A8B5F0BF2DB1
                                                                                                    SHA-512:F6686DCEA5CAFBAB6D7D5786E9B77AE9B097F5D6D7D4CA3F8512F7D59F9509A8C276B475706D205822208FDE354BA5BF0EAA7D057C42D150DED145185ABEDF26
                                                                                                    Malicious:false
                                                                                                    Preview:........,.......,...]............n..............q...........................d...................................................................}.......................................................................................................................................s...B...S...........O.......................................p...r.......................f...........................q.......p...r.......................h...........................q.......p...r...o...n...m.......l...g...........................q.......p...r...k...j...i...h...................................q...g...f...r.......................j...........................q.......p...r.......e...d...................................c...q.......p...r...................................................q...b.......r...............................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    File Type:data
                                                                                                    Category:dropped
                                                                                                    Size (bytes):189481
                                                                                                    Entropy (8bit):6.135358388869015
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:xRdACkSJJ30k1pn2T4ISnUGN+E8KnCOxA17jxLmRtWHyPDQFllOdJiSg:xXRkSJy+c30UxbKnA1hLKWSVdk
                                                                                                    MD5:33E9CEB08AC8C6BB13EACD0D1EDF16CB
                                                                                                    SHA1:60BFDD27095FE505BF40B8FE52D833215AAAD3C6
                                                                                                    SHA-256:952ACCB665179174003F303D578A2675704897A3E2E675C679D3FC712D7F8341
                                                                                                    SHA-512:755F2CB395B6FFC47A603DD7FB09FAF05FFDD681EB452A8BA4400CBC1B72B7EAB48078F33057EF9DE43CE18A027C75DC8AD66F20B21C3B755020C2F265F70926
                                                                                                    Malicious:false
                                                                                                    Preview:........,...............................W.......................................................................................................................................................................................................................................................................j...............................................................................................................................B.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14848
                                                                                                    Entropy (8bit):6.0431386061925245
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:o4lsN55M8r67wmsvJI5a299sfoG8I+WhPB3RY+h/G3DNl/qYcVp/12QgszA:oysdM80dCI5a2LsQ5IlPNRY00AlAsU
                                                                                                    MD5:F716C100F551AC57E862C7B72DFE2B87
                                                                                                    SHA1:A6FB358FD268507535178A8827943F1905F2606B
                                                                                                    SHA-256:D92B88C3096A5D09C1F9744B62668D588CC8B1992FD88FA5C88C4636121C9F44
                                                                                                    SHA-512:3D841154199D59D0F9CBF15EC4146DE1E967D4292F3A78DB8764AFAB5A9A242F38E1F0E1BF3943D06E5BE5018A35CF7C441744A8CF542CB4001AE6B375F244CC
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............H...H...Ht..H...H...H...Ht.H...H...H...H...H...HRich...H........................PE..L......G...........!.....&...p.......".......@.......................................................................D.._....@..d....................................................................................@...............................text....$.......&.................. ..`.rdata.......@.......*..............@..@.data....d...P.......0..............@....reloc..,............6..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):167424
                                                                                                    Entropy (8bit):6.217182053553636
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:3072:8CkSJJ30k1pn2T4ISnUGN+E8KnCOxA17jxLmRtWHyPDQFllOdJiSg:tkSJy+c30UxbKnA1hLKWSVdk
                                                                                                    MD5:2DC35DDCABCB2B24919B9AFAE4EC3091
                                                                                                    SHA1:9EEED33C3ABC656353A7EBD1C66AF38CCCADD939
                                                                                                    SHA-256:6BBEB39747F1526752980D4DBEC2FE2C7347F3CC983A79C92561B92FE472E7A1
                                                                                                    SHA-512:0CCAC336924F684DA1F73DB2DD230A0C932C5B4115AE1FA0E708B9DB5E39D2A07DC54DAC8D95881A42069CBB2C2886E880CDAD715DEDA83C0DE38757A0F6A901
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Joe Sandbox View:
                                                                                                    • Filename: Eq3yEhQkwE.exe, Detection: malicious, Browse
                                                                                                    • Filename: WiseConvert.exe, Detection: malicious, Browse
                                                                                                    • Filename: jpmm-desktop-external-installer.exe, Detection: malicious, Browse
                                                                                                    • Filename: $RL282BX.jse, Detection: malicious, Browse
                                                                                                    • Filename: $RL282BX.jse, Detection: malicious, Browse
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i...:...:...:..:...:...:...:...:...:...:...:...:...:...:...:...:..:...:...:h..:...:Rich...:........................PE..L....CU>...........!................................................................................................@...^.......<...............................(....................................................................................text...X........................... ..`.rdata...G.......H..................@..@.data...Dm... ...V..................@....reloc..R1.......2...\..............@..B........................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):14848
                                                                                                    Entropy (8bit):6.0431386061925245
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:o4lsN55M8r67wmsvJI5a299sfoG8I+WhPB3RY+h/G3DNl/qYcVp/12QgszA:oysdM80dCI5a2LsQ5IlPNRY00AlAsU
                                                                                                    MD5:F716C100F551AC57E862C7B72DFE2B87
                                                                                                    SHA1:A6FB358FD268507535178A8827943F1905F2606B
                                                                                                    SHA-256:D92B88C3096A5D09C1F9744B62668D588CC8B1992FD88FA5C88C4636121C9F44
                                                                                                    SHA-512:3D841154199D59D0F9CBF15EC4146DE1E967D4292F3A78DB8764AFAB5A9A242F38E1F0E1BF3943D06E5BE5018A35CF7C441744A8CF542CB4001AE6B375F244CC
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............H...H...Ht..H...H...H...Ht.H...H...H...H...H...HRich...H........................PE..L......G...........!.....&...p.......".......@.......................................................................D.._....@..d....................................................................................@...............................text....$.......&.................. ..`.rdata.......@.......*..............@..@.data....d...P.......0..............@....reloc..,............6..............@..B........................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):7168
                                                                                                    Entropy (8bit):4.750647312346698
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:Z+LBC0x22epxPEvC4FkWE+in1/FMvsCGRfRFqCB5t/GhEl5VN:Z+lepxPE1r8/FtmCDt+g5v
                                                                                                    MD5:80A55B35582678D845CCCA04F52CADA3
                                                                                                    SHA1:82D1236218C95A34425B8831EF1627C0C5919DFA
                                                                                                    SHA-256:E66DD544C167C9EBB3D8ED18622276C350E5C97C076C7C81B514BAB6446A3CA5
                                                                                                    SHA-512:C683793D4F264A76FFA5AAB33BE2A1ACA154757F09A984E22B4281AF19E9DEAAC5297A80EE9C92B8195E15DB5B8B33F7D110707C05BF9C928C6E5561DA559A62
                                                                                                    Malicious:true
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........i&W..uW..uW..uW..u}..u..Zu\..u..7uV..u...uV..u...uV..uRichW..u........PE..L......G...........!......... ............... ...............................p.......................................$..e.... ..x....P..(....................`..\.................................................... ...............................text............................... ..`.rdata..E.... ......................@..@.data........0......................@....rsrc...(....P......................@..@.reloc.......`......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):10240
                                                                                                    Entropy (8bit):5.852039417299798
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:192:CO6dJA/ruAFEiUdWWE6hE5RYUdJfbub1argMO:XKAFERdlxhGRYUzqZar
                                                                                                    MD5:4FBB4A2CD711FC1FE84F3DC30C491DC9
                                                                                                    SHA1:888E01AE6E64E7326F88DF9A30587F699EAB154A
                                                                                                    SHA-256:C3B05F4FAF5E8903D5B4CB4A8CE4BBF2E8144725B98D8787D51C117B6EFA9BC2
                                                                                                    SHA-512:92DCF99672A5935065DF6492E27ABB653679F1DB6DCDDFDE87CD14260C94A870327826B23CC2F338381B3EB53D07C1A3867806F6FF94533DB5195B895A856847
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......C.............................S...........Rich...........PE..L......G...........!.................(.......0...............................`......................................p2......t0..P............................P.......................................................0..X............................text...?........................... ..`.rdata.......0....... ..............@..@.data...\....@.......$..............@....reloc.......P.......&..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:PC bitmap, Windows 3.x format, 164 x 314 x 4, image size 26376, resolution 2834 x 2834 px/m, cbSize 26494, bits offset 118
                                                                                                    Category:dropped
                                                                                                    Size (bytes):26494
                                                                                                    Entropy (8bit):1.9568109962493656
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:Qwika6aSaaDaVYoG6abuJsnZs5GhI11BayNXPcDrSsUWcSphsWwlEWqCl6aHAX2x:Qoi47a5G8SddzKFIcsOz3Xz
                                                                                                    MD5:CBE40FD2B1EC96DAEDC65DA172D90022
                                                                                                    SHA1:366C216220AA4329DFF6C485FD0E9B0F4F0A7944
                                                                                                    SHA-256:3AD2DC318056D0A2024AF1804EA741146CFC18CC404649A44610CBF8B2056CF2
                                                                                                    SHA-512:62990CB16E37B6B4EFF6AB03571C3A82DCAA21A1D393C3CB01D81F62287777FB0B4B27F8852B5FA71BC975FEAB5BAA486D33F2C58660210E115DE7E2BD34EA63
                                                                                                    Malicious:false
                                                                                                    Preview:BM~g......v...(.......:............g..................................................................................DDD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@..DDD....DDDDDD........................................DDDDDDDDDD....DDDDDDDDD........DD@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDD@@@@DDDDDDDDDD@@@@@@D..DD....DDDDDDD......................................DDDDDDDDDD....DDDDDDDDDD......D..D@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@DDD..D.....DDDDDD......................................DDDDDDDDD.....DDDDDDDDD......DDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDDD@@@@@@DDDD.......DDDDDD.....................................DDDDDDDDDD....DDDDDDDDDD.....DDDDD..@@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@DDDDDDDDDD@@@@DDDDDDDDD@@@@@@DDDDDD.......DDDDDD....................................DDDDDDDDD....DDDDDDDDDD......DDDDDD..@@@@DDDDDD@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                    Category:dropped
                                                                                                    Size (bytes):8192
                                                                                                    Entropy (8bit):5.196807044892378
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:96:rZ5RwaB9dE0/PvQMuql/ODzN3ZOyGE1xiR0r2HpYkUdiw4:rZL7/AMzUz5ZOtEW0r2JxUdi
                                                                                                    MD5:6E5D67DE86BBE1424C948EC22490E16E
                                                                                                    SHA1:EB472A706F5B28F3151C14741926E1107B5BFAFD
                                                                                                    SHA-256:D337A4FB3A455B847696AC70A6C070272E108E094D2B4395E3BDC1C76B86B8AE
                                                                                                    SHA-512:0ED74440E8A2F7AF0D8412410D36A160DDBB362A2DD762297029F7997B2040E27AA0CA1BDDB918197956B3280E036FCFC7EBAB7ADF665D93828479F1D5FE2314
                                                                                                    Malicious:false
                                                                                                    Antivirus:
                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......|/..8Nx.8Nx.8Nx.8Ny..Nx..F%.5Nx.lmH.=Nx..H~.9Nx..n|.9Nx.Rich8Nx.........PE..L......G...........!................x........ ...............................`.......................................%..A.... .......@.......................P..<.................................................... ...............................text............................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):1246
                                                                                                    Entropy (8bit):2.472815175420269
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:12:8oECcNCeC0bdpZIWRcUEcbdpZIWRcUEJklyfeQoLlpbdpZIWRcUEJ:8oTuCKdHvJdHvvwoLfdHv
                                                                                                    MD5:4E67D7931E065A97BBB0597DDF09DAC7
                                                                                                    SHA1:D8435F8FF13ED6724A3DE511D54CB49132A819D9
                                                                                                    SHA-256:770CD0418162C05877262F6D45085E1CDF69945CCCC9FB53B2CCBB8C1394A572
                                                                                                    SHA-512:A2CB17BEFD998F2A6CA838FD6AC2F0F146CE2E4023487F7B761E7B86AB8A23621025635960B1CB8430DAD67F614CA863E8A80A32C5098D4C7A86E8E66A053BA5
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@......................................................T....h.S...Bi.....+00.>.a.....h.t.t.p.:././.w.w.w...m.o.d.s.o.u.r.c.e...o.r.g./.......D.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.I.c.o.n.s.L.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.I.c.o.n.s.\.W.e.b...i.c.o.........%SystemDrive%\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons\Web.ico.............................................................................................................................................................................%.S.y.s.t.e.m.D.r.i.v.e.%.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.I.c.o.n.s.\.W.e.b...i.c.o.........................................................................................................
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Sat Aug 15 16:43:06 2009, mtime=Tue Feb 7 17:59:46 2023, atime=Sat Aug 15 16:43:06 2009, length=116184, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2498
                                                                                                    Entropy (8bit):3.7153189986768433
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8Id57rEG2oWbQrEg+dHvoXdHvm7dHvewRdHvjDu:8I7rEG2oWpvolvmvBvjD
                                                                                                    MD5:361DBCC8D111AC0E78AC788F44885691
                                                                                                    SHA1:AE99FD92EE440682E70FD3BBBD2F85E2125C3733
                                                                                                    SHA-256:C9A27E2F7DE3C9AC2D54D6DA8DD4DD80F0DABB368FD54EE5D12C074D15EF9A6E
                                                                                                    SHA-512:5A542998A6C0F20272806093AA325037C8C622A50CE5CE003C557A3C88ABCDA374012BAA3D8486499D8A8DFC7AAA5DE2E4A8D6452CF1FCAA2CD5480BA9D65545
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. .....m........X&;....m..................................P.O. .:i.....+00.../C:\.....................1.....GVu...PROGRA~1..t......L.GVu.....E...............J.....S...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....GVv...STARWA~1..R......GVu.GVv..... .....................].M.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.....N.1.....GVu...Mods..:......GVu.GVu.....:.....................S...M.o.d.s.....x.1.....GVx...MODSOU~1..`......GVu.GVx.....;.....................8...M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.....V.1.....GVx...Updater.@......GVw.GVx............................V..U.p.d.a.t.e.r.......2......;c. .MODSOU~2.EXE..........;c.GVx...............................M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k. .A.u.t.o. .U.p.d.a.t.e.r...e.x.e.......................-...........................C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater.exe........\.....\.....\.....\....
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2001
                                                                                                    Entropy (8bit):2.7407127421648387
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:24:84mHdyKRhK3HoCW7dHvXCWudHvm7dHvTlwW5fdHvT:83HdyOwHofdHvXqdHvm7dHvRwmdHv
                                                                                                    MD5:B48B77E2570F74E39EDC4B59164783F8
                                                                                                    SHA1:53D15FD868DFC85FDFA9933BE770F09961AB5EA1
                                                                                                    SHA-256:8081CB36AAA0FAA3F3A7424349A008374207417332E6C1CB9B475E518C4DCB0D
                                                                                                    SHA-512:77C65BB1A73D092710AD48979E1F631C071F9577790DB5D2369BACEAF911E3D67CEA7A344DC6F14811135E4AE21EF2192DF7066CA1D36BE8ADDEBE1ABF644D8A
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@......................................................c....P.O. .:i.....+00.../C:\...................h.1...........Program Files.L............................................P.r.o.g.r.a.m. .F.i.l.e.s.....r.1...........StarWarsGalaxies..R............................................S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s... .N.1...........Mods..:............................................M.o.d.s.......1...........ModSource UI Addon Pack.`............................................M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...&...2...........Changelog_PreNGE_UI.txt.`............................................C.h.a.n.g.e.l.o.g._.P.r.e.N.G.E._.U.I...t.x.t...&...n.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.C.h.a.n.g.e.l.o.g._.P.r.e.N.G.E._.U.I...t.x.t.D.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Sat Aug 15 16:19:08 2009, mtime=Tue Feb 7 17:59:46 2023, atime=Sat Aug 15 16:19:08 2009, length=24877, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2505
                                                                                                    Entropy (8bit):3.7134451009881526
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:81Nd57rEG2O/mpxVHrXx3dHvfpxUxdHvm7dHvRwmdHvPwu:8T7rEG2OOpxJ3vfpxUzvmv9vPw
                                                                                                    MD5:D0B32E06A1DF118829D040481574648F
                                                                                                    SHA1:E698663B3726EA47488BB4BC95ABC210DBD37419
                                                                                                    SHA-256:21CC083D58D656C50FDC53C25A07661BBF52132B3F488FA09003816D072440E8
                                                                                                    SHA-512:B633F21E27007ECF00EB2F6D92A12215A9B8E07147C5142DD5E3E29D15D11B78F57837AC888EBA4AC5BDA7B1A042DE6312DC9699B449DC191529D82BEAFC8E2B
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. .....P......;.X&;....P.....-a...........................P.O. .:i.....+00.../C:\.....................1.....GVu...PROGRA~1..t......L.GVu.....E...............J.....S...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....GVv...STARWA~1..R......GVu.GVv..... .....................].M.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.....N.1.....GVu...Mods..:......GVu.GVu.....:.....................S...M.o.d.s.....x.1.....GVx...MODSOU~1..`......GVu.GVx.....;.....................8...M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.....d.1.....GVx...DOCUME~1..L......GVv.GVx...........................}..D.o.c.u.m.e.n.t.a.t.i.o.n.......2.-a...;d. .README~1.HTM..x.......;d.GVx...............................R.e.a.d.m.e. .M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...h.t.m.l.......................-...........................C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html........\.....\.....\.....
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Has Relative path, Has Working directory, Icon number=0, ctime=Sun Dec 31 23:06:32 1600, mtime=Sun Dec 31 23:06:32 1600, atime=Sun Dec 31 23:06:32 1600, length=0, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2097
                                                                                                    Entropy (8bit):2.7908999285930345
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:8VHdyOwHkeZpmdHvOhZprdHvndHvyhMwAdHvyh:8VkOG5ZpivOhZphv1vyhAvyh
                                                                                                    MD5:CEC4BAA324A2A081883F4C04D0C98B58
                                                                                                    SHA1:99F551213E4BFEE326A129D71855B0265BC9BDE0
                                                                                                    SHA-256:FE671D6FE585574CCFBFA625B76DFD3D908498A2F3920569E9E5016216804096
                                                                                                    SHA-512:D1D3465BA224DF7B0C32A503436906801238269CFB57799C7CF987DE49D69323CB60C5C6D579EE0B88CA45C58C77532B3C2724AF4EE956A18CA01DC9CB5B6755
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@...........................................................P.O. .:i.....+00.../C:\...................h.1...........Program Files.L............................................P.r.o.g.r.a.m. .F.i.l.e.s.....r.1...........StarWarsGalaxies..R............................................S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s... .N.1...........Mods..:............................................M.o.d.s.......1...........ModSource UI Addon Pack.`............................................M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...&...2...........Uninstall the ModSource UI Addon Pack.exe..............................................U.n.i.n.s.t.a.l.l. .t.h.e. .M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...e.x.e...8.........\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.\.M.o.d.s.\.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.\.U.n.i.n.s.t.a.l.l. .t.h.e. .M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k...e.x.e
                                                                                                    Process:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Icon number=0, Archive, ctime=Sat Aug 15 16:43:04 2009, mtime=Tue Feb 7 17:59:44 2023, atime=Sat Aug 15 16:43:04 2009, length=116158, window=hide
                                                                                                    Category:dropped
                                                                                                    Size (bytes):2537
                                                                                                    Entropy (8bit):3.7333411166843127
                                                                                                    Encrypted:false
                                                                                                    SSDEEP:48:88FSd57rEvLJib0mdrExdHvo0FdHvN7dHvewRdHvSyu:88o7rEvFe0tvo0PvDvBvSy
                                                                                                    MD5:127592BB9D24A15579AECA73F6835640
                                                                                                    SHA1:390020875DFC9C6AE586AD798B22515B8838F7FA
                                                                                                    SHA-256:C76DF73B55C058B1B9B52267170328AD339F330C10F5F7330C1BB2AFBA2C94EA
                                                                                                    SHA-512:0308351B7A6A47EE6D6EF914BE6CFDB2B18835858BA69380F9544C8BB502DB6D45F508F7FB019DAEE4764CBB75D59574590533B93D580CD956D5A508DF6347B8
                                                                                                    Malicious:false
                                                                                                    Preview:L..................F.@.. .....<........W&;....<..................................P.O. .:i.....+00.../C:\.....................1.....GVu...PROGRA~1..t......L.GVu.....E...............J.....S...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....j.1.....GVv...STARWA~1..R......GVu.GVv..... .....................].M.S.t.a.r.W.a.r.s.G.a.l.a.x.i.e.s.....N.1.....GVu...Mods..:......GVu.GVu.....:.....................S...M.o.d.s.....x.1.....GVv...MODSOU~1..`......GVu.GVv.....;.....................{.!.M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k.....V.1.....GVw...Updater.@......GVw.GVw............................~..U.p.d.a.t.e.r.......2......;b. .MODSOU~1.EXE..........;b.GVw...............................M.o.d.S.o.u.r.c.e. .U.I. .A.d.d.o.n. .P.a.c.k. .A.u.t.o. .U.p.d.a.t.e.r. .S.i.l.e.n.t...e.x.e.......................-...........................C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Updater\ModSource UI Addon Pack Auto Updater Silent.exe........\.
                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                    Entropy (8bit):7.762292817147485
                                                                                                    TrID:
                                                                                                    • Win32 Executable (generic) a (10002005/4) 92.16%
                                                                                                    • NSIS - Nullsoft Scriptable Install System (846627/2) 7.80%
                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                    File name:SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    File size:116184
                                                                                                    MD5:97011b19f2683a918f1f07f7f4ec1998
                                                                                                    SHA1:4b486d0b67994fabe961787f5facdf9a0e3f6672
                                                                                                    SHA256:c1469167b9700aeca987573c023ec7f160dadf8309a7a4feb2cd1969ad66673e
                                                                                                    SHA512:fd7ffe3ccf0a46d06d936c946f50b6fdde195f684cf10b23450809457fbbb7d281f45582667ff5ec1e1968283295426ba05d156063d9c45bce931f8a45529dd1
                                                                                                    SSDEEP:3072:Md/vyWmJgsn5f630mFNCwivNDd+r7Ncxnpjw9:MXiY0IMfZ0N0npC
                                                                                                    TLSH:14B3021F79C5C89BCE6529B0167B837792B9771605210F8F27B04FFF983509A9B0A18B
                                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........uJ...$...$...$./.{...$...%.:.$.".y...$..7....$.f."...$.Rich..$.................PE..L.../..G.................Z..........%2.....
                                                                                                    Icon Hash:b2a88c96b2ca6a72
                                                                                                    Entrypoint:0x403225
                                                                                                    Entrypoint Section:.text
                                                                                                    Digitally signed:false
                                                                                                    Imagebase:0x400000
                                                                                                    Subsystem:windows gui
                                                                                                    Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                                                                                    DLL Characteristics:
                                                                                                    Time Stamp:0x47EEBF2F [Sat Mar 29 22:14:07 2008 UTC]
                                                                                                    TLS Callbacks:
                                                                                                    CLR (.Net) Version:
                                                                                                    OS Version Major:4
                                                                                                    OS Version Minor:0
                                                                                                    File Version Major:4
                                                                                                    File Version Minor:0
                                                                                                    Subsystem Version Major:4
                                                                                                    Subsystem Version Minor:0
                                                                                                    Import Hash:099c0646ea7282d232219f8807883be0
                                                                                                    Instruction
                                                                                                    sub esp, 00000180h
                                                                                                    push ebx
                                                                                                    push ebp
                                                                                                    push esi
                                                                                                    xor ebx, ebx
                                                                                                    push edi
                                                                                                    mov dword ptr [esp+18h], ebx
                                                                                                    mov dword ptr [esp+10h], 00409128h
                                                                                                    xor esi, esi
                                                                                                    mov byte ptr [esp+14h], 00000020h
                                                                                                    call dword ptr [00407030h]
                                                                                                    push 00008001h
                                                                                                    call dword ptr [004070B4h]
                                                                                                    push ebx
                                                                                                    call dword ptr [0040727Ch]
                                                                                                    push 00000008h
                                                                                                    mov dword ptr [00423F58h], eax
                                                                                                    call 00007F8850B3A40Eh
                                                                                                    mov dword ptr [00423EA4h], eax
                                                                                                    push ebx
                                                                                                    lea eax, dword ptr [esp+34h]
                                                                                                    push 00000160h
                                                                                                    push eax
                                                                                                    push ebx
                                                                                                    push 0041F450h
                                                                                                    call dword ptr [00407158h]
                                                                                                    push 004091B0h
                                                                                                    push 004236A0h
                                                                                                    call 00007F8850B3A0C5h
                                                                                                    call dword ptr [004070B0h]
                                                                                                    mov edi, 00429000h
                                                                                                    push eax
                                                                                                    push edi
                                                                                                    call 00007F8850B3A0B3h
                                                                                                    push ebx
                                                                                                    call dword ptr [0040710Ch]
                                                                                                    cmp byte ptr [00429000h], 00000022h
                                                                                                    mov dword ptr [00423EA0h], eax
                                                                                                    mov eax, edi
                                                                                                    jne 00007F8850B3791Ch
                                                                                                    mov byte ptr [esp+14h], 00000022h
                                                                                                    mov eax, 00429001h
                                                                                                    push dword ptr [esp+14h]
                                                                                                    push eax
                                                                                                    call 00007F8850B39BA6h
                                                                                                    push eax
                                                                                                    call dword ptr [0040721Ch]
                                                                                                    mov dword ptr [esp+1Ch], eax
                                                                                                    jmp 00007F8850B37975h
                                                                                                    cmp cl, 00000020h
                                                                                                    jne 00007F8850B37918h
                                                                                                    inc eax
                                                                                                    cmp byte ptr [eax], 00000020h
                                                                                                    je 00007F8850B3790Ch
                                                                                                    cmp byte ptr [eax], 00000022h
                                                                                                    mov byte ptr [eax+eax+00h], 00000000h
                                                                                                    Programming Language:
                                                                                                    • [EXP] VC++ 6.0 SP5 build 8804
                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x73a40xb4.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x2f0000x908.rsrc
                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x70000x28c.rdata
                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                    .text0x10000x59340x5a00False0.6665364583333333data6.4568655778614685IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                    .rdata0x70000x11900x1200False0.4448784722222222data5.177968128705381IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    .data0x90000x1af980x400False0.552734375data4.702501941692098IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .ndata0x240000xb0000x0False0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                    .rsrc0x2f0000x9080xa00False0.4109375data3.9664836133461354IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                    NameRVASizeTypeLanguageCountry
                                                                                                    RT_ICON0x2f1900x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 640EnglishUnited States
                                                                                                    RT_DIALOG0x2f4780x100dataEnglishUnited States
                                                                                                    RT_DIALOG0x2f5780x11cdataEnglishUnited States
                                                                                                    RT_DIALOG0x2f6980x60dataEnglishUnited States
                                                                                                    RT_GROUP_ICON0x2f6f80x14dataEnglishUnited States
                                                                                                    RT_MANIFEST0x2f7100x1f6XML 1.0 document, ASCII text, with very long lines (502), with no line terminatorsEnglishUnited States
                                                                                                    DLLImport
                                                                                                    KERNEL32.dllCompareFileTime, SearchPathA, GetShortPathNameA, GetFullPathNameA, MoveFileA, SetCurrentDirectoryA, GetFileAttributesA, GetLastError, CreateDirectoryA, SetFileAttributesA, Sleep, GetTickCount, CreateFileA, GetFileSize, GetModuleFileNameA, GetCurrentProcess, CopyFileA, ExitProcess, SetFileTime, GetTempPathA, GetCommandLineA, SetErrorMode, LoadLibraryA, lstrcpynA, GetDiskFreeSpaceA, GlobalUnlock, GlobalLock, CreateThread, CreateProcessA, RemoveDirectoryA, GetTempFileNameA, lstrlenA, lstrcatA, GetSystemDirectoryA, GetVersion, CloseHandle, lstrcmpiA, lstrcmpA, ExpandEnvironmentStringsA, GlobalFree, GlobalAlloc, WaitForSingleObject, GetExitCodeProcess, GetModuleHandleA, LoadLibraryExA, GetProcAddress, FreeLibrary, MultiByteToWideChar, WritePrivateProfileStringA, GetPrivateProfileStringA, WriteFile, ReadFile, MulDiv, SetFilePointer, FindClose, FindNextFileA, FindFirstFileA, DeleteFileA, GetWindowsDirectoryA
                                                                                                    USER32.dllEndDialog, ScreenToClient, GetWindowRect, EnableMenuItem, GetSystemMenu, SetClassLongA, IsWindowEnabled, SetWindowPos, GetSysColor, GetWindowLongA, SetCursor, LoadCursorA, CheckDlgButton, GetMessagePos, LoadBitmapA, CallWindowProcA, IsWindowVisible, CloseClipboard, SetClipboardData, EmptyClipboard, RegisterClassA, TrackPopupMenu, AppendMenuA, CreatePopupMenu, GetSystemMetrics, SetDlgItemTextA, GetDlgItemTextA, MessageBoxIndirectA, CharPrevA, DispatchMessageA, PeekMessageA, DestroyWindow, CreateDialogParamA, SetTimer, SetWindowTextA, PostQuitMessage, SetForegroundWindow, wsprintfA, SendMessageTimeoutA, FindWindowExA, SystemParametersInfoA, CreateWindowExA, GetClassInfoA, DialogBoxParamA, CharNextA, OpenClipboard, ExitWindowsEx, IsWindow, GetDlgItem, SetWindowLongA, LoadImageA, GetDC, EnableWindow, InvalidateRect, SendMessageA, DefWindowProcA, BeginPaint, GetClientRect, FillRect, DrawTextA, EndPaint, ShowWindow
                                                                                                    GDI32.dllSetBkColor, GetDeviceCaps, DeleteObject, CreateBrushIndirect, CreateFontIndirectA, SetBkMode, SetTextColor, SelectObject
                                                                                                    SHELL32.dllSHGetPathFromIDListA, SHBrowseForFolderA, SHGetFileInfoA, ShellExecuteA, SHFileOperationA, SHGetSpecialFolderLocation
                                                                                                    ADVAPI32.dllRegQueryValueExA, RegSetValueExA, RegEnumKeyA, RegEnumValueA, RegOpenKeyExA, RegDeleteKeyA, RegDeleteValueA, RegCloseKey, RegCreateKeyExA
                                                                                                    COMCTL32.dllImageList_AddMasked, ImageList_Destroy, ImageList_Create
                                                                                                    ole32.dllCoTaskMemFree, OleInitialize, OleUninitialize, CoCreateInstance
                                                                                                    VERSION.dllGetFileVersionInfoSizeA, GetFileVersionInfoA, VerQueryValueA
                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                    EnglishUnited States
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Feb 7, 2023 19:59:09.999867916 CET4969580192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.024344921 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.024516106 CET4969580192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.031176090 CET4969580192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.055288076 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.060662031 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.060699940 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.060720921 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.060744047 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.060765028 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.060786009 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.060816050 CET4969580192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.060888052 CET4969580192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.063277960 CET4969580192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.130839109 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.141086102 CET8049695162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.141182899 CET4969580192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.329230070 CET4969680192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.353476048 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.353574038 CET4969680192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.376364946 CET4969680192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.400569916 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.406291008 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.406332970 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.406387091 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.406415939 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.406444073 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.406766891 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.407351017 CET4969680192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.447982073 CET4969680192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.486756086 CET8049696162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.486902952 CET4969680192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:10.690042973 CET4969780192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:11.011236906 CET8049697203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:11.011480093 CET4969780192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:11.017126083 CET4969780192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:11.339237928 CET8049697203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:11.342822075 CET8049697203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:11.342885017 CET8049697203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:11.342998981 CET4969780192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:11.344343901 CET4969780192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:11.543103933 CET8049697203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:11.543184996 CET4969780192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:11.664391041 CET8049697203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.637778997 CET4969880192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.661902905 CET8049698162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.662056923 CET4969880192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.673615932 CET4969880192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.697168112 CET8049698162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.703309059 CET8049698162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.703341961 CET8049698162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.703362942 CET8049698162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.703386068 CET8049698162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.703406096 CET8049698162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.703449965 CET4969880192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.703507900 CET4969880192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.706346035 CET8049698162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.706469059 CET4969880192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.706535101 CET4969880192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.848922014 CET4969980192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.873218060 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.873454094 CET4969980192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.877010107 CET4969980192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.900964975 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.905997992 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.906028032 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.906049013 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.906069994 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.906085014 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.906102896 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.906183958 CET4969980192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.906245947 CET4969980192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.909384966 CET4969980192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:15.974669933 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.986478090 CET8049699162.55.0.134192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.986731052 CET4969980192.168.2.4162.55.0.134
                                                                                                    Feb 7, 2023 19:59:16.314790010 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:16.632805109 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:16.632946014 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:16.641328096 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:16.959192991 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:16.961148977 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:16.961299896 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:16.961321115 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:16.961339951 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:16.961415052 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:16.961467028 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.279333115 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.279367924 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.279387951 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.279499054 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.279535055 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.279562950 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.279563904 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.279576063 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.279639006 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.597465992 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597495079 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597513914 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597533941 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597552061 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597563982 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.597573042 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597594023 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597614050 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597615957 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.597635031 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.597635031 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.597661018 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.641011000 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.915472984 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915499926 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915518999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915540934 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915563107 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915568113 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.915582895 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915604115 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915613890 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.915625095 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.915627003 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915647030 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915667057 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915668011 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.915687084 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915707111 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.915712118 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.915750027 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:17.958781958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.958802938 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:17.958882093 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.233535051 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233557940 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233577013 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233589888 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233609915 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233628988 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233650923 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233671904 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233690977 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233705044 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.233711958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233733892 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233755112 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233774900 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233777046 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.233795881 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233810902 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.233817101 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233838081 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233840942 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.233859062 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233880043 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.233905077 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.233939886 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.276640892 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.276663065 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.276684999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.276781082 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.328615904 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.551768064 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.551810026 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.551840067 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.551892042 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.551918983 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.551947117 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.551948071 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.551976919 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552005053 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.552007914 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552038908 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552067041 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552073002 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.552095890 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552118063 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.552126884 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552155972 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552170038 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.552186012 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552215099 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552227974 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.552243948 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552273035 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552285910 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.552301884 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552329063 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552350044 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552370071 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552391052 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552417040 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552437067 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.552447081 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.552499056 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.595199108 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.595232010 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.595257044 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.595347881 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.646558046 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.646761894 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.646760941 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.688086033 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.870503902 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870532036 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870551109 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870570898 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870589972 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870610952 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870631933 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870652914 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870672941 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870702028 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870722055 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870743990 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870757103 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870769978 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870779037 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.870790958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870811939 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870831966 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870851040 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870867014 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.870872974 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870906115 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870924950 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870942116 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.870944977 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.870992899 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871012926 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871021032 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.871026993 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871038914 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.871048927 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871069908 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871078014 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.871092081 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871100903 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.871114016 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871134043 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871155024 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871171951 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.871175051 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871196985 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.871218920 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.871237993 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.913286924 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.913338900 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.913372993 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.913407087 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.913471937 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.913472891 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:18.964610100 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.964654922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:18.964809895 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.006036043 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.006067038 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.006217003 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.192967892 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193006992 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193033934 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193078041 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193104029 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193128109 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193152905 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193176031 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193181038 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193207026 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193229914 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193232059 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193258047 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193259001 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193284035 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193294048 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193310022 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193335056 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193335056 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193362951 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193387985 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193409920 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193413973 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193439007 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193447113 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193464994 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193490982 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193494081 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193517923 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193536997 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193543911 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193569899 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193591118 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193594933 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193620920 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193643093 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193648100 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193674088 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193698883 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193702936 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193723917 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193747997 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193748951 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193775892 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193792105 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193799973 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193825960 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193845987 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193851948 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193878889 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193897009 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193906069 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193931103 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193945885 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.193957090 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.193983078 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.194008112 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.194034100 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.194035053 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.194055080 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.231524944 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.231620073 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.231693029 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.231760025 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.231759071 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.231812000 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.231827021 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.231894970 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.231904030 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.282638073 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.282723904 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.282759905 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.282855988 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.324228048 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.324315071 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.324383974 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.512178898 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512259007 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512311935 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512361050 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512408972 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512461901 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512479067 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.512480021 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.512511015 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512538910 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.512558937 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512608051 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512624025 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.512658119 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512706995 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512712002 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.512757063 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512804985 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512813091 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.512855053 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512902975 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.512914896 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.512952089 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513000965 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513015032 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513050079 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513098001 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513113022 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513148069 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513195038 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513210058 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513248920 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513295889 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513314962 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513345003 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513392925 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513411045 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513441086 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513489008 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513503075 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513578892 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513626099 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513629913 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513673067 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513717890 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513720036 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513767958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513811111 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513814926 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513861895 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513910055 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.513916969 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.513957024 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.514007092 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.514010906 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.514055014 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.514101982 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.514111042 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.514153004 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.514204025 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.549896955 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.549967051 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.550019026 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.550065041 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.550113916 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.550160885 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.550178051 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.550178051 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.550271988 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.600807905 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.600889921 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.600953102 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.601126909 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.642410040 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.642452955 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.642595053 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832144022 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832192898 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832212925 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832233906 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832253933 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832273960 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832292080 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832295895 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832318068 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832340002 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832344055 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832361937 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832381964 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832401991 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832408905 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832408905 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832425117 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832442045 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832443953 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832465887 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832480907 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832488060 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832509041 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832528114 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832529068 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832551003 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832570076 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832570076 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832590103 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832608938 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832611084 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832629919 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832645893 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832652092 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832674026 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832690001 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832695961 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832716942 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832732916 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832737923 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832757950 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832777977 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832777977 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832798958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832812071 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832832098 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832847118 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832853079 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832874060 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832876921 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832894087 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832896948 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832915068 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832935095 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832937002 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832957029 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.832973003 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.832977057 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.833017111 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.868210077 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.868259907 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.868294001 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.868326902 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.868357897 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.868393898 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.868393898 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.868448019 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.868448019 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.919475079 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.919517040 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.919540882 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.919567108 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.919593096 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.919620991 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.919646978 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.919677973 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.919723988 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.960632086 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.960684061 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.960707903 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:19.960824013 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:19.960884094 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.150918961 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.150949955 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.150969982 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.150990009 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151005030 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151011944 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151034117 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151047945 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151057005 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151077986 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151086092 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151099920 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151113987 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151125908 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151139021 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151150942 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151164055 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151182890 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151195049 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151209116 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151227951 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151227951 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151249886 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151271105 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151284933 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151292086 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151313066 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151313066 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151333094 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151354074 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151362896 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151366949 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151381016 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151393890 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151407957 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151420116 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151439905 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151478052 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151519060 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151525974 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151540041 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151591063 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151621103 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151648998 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151674032 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151698112 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151701927 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151729107 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151747942 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151756048 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151783943 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151801109 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151812077 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151835918 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151859999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151865959 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151887894 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151911974 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151920080 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151940107 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151957035 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.151971102 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.151998043 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152014971 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.152031898 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152066946 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152076960 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.152101994 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152137041 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152157068 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152175903 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152195930 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152219057 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152240992 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152261972 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152295113 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152326107 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.152327061 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.152367115 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.162146091 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.186369896 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186450958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186490059 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186549902 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186583042 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.186615944 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186635971 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.186659098 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186670065 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.186717033 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186757088 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186779976 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.186814070 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.186861992 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.238312006 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238373995 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238399982 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238425970 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238451958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238481045 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238477945 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.238508940 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238537073 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238542080 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.238565922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.238595009 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.278837919 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.278888941 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.278923035 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.278927088 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.278963089 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.278979063 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.278999090 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.279052019 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.470408916 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470449924 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470475912 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470545053 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470571995 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470598936 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470623970 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470804930 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.470897913 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470938921 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470964909 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.470974922 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.471045971 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.471117973 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471183062 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471210003 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471235037 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471260071 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471286058 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471328974 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.471383095 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.471434116 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471499920 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471623898 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471632957 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.471671104 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471715927 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471745014 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471788883 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471833944 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471878052 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471910000 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.471921921 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.471982002 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.473500013 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.473618031 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.473695040 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.473776102 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.473823071 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.473866940 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.473881006 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.473969936 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474013090 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474019051 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474056959 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474097967 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474100113 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474140882 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474183083 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474188089 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474224091 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474265099 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474271059 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474312067 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474355936 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474360943 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474399090 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474442005 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474447012 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474503040 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474546909 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474555016 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474591970 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474633932 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474636078 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474679947 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474742889 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474750042 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474786997 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474831104 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474833965 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474874973 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474920034 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.474931002 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.474981070 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475024939 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475038052 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475070000 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475115061 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475138903 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475158930 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475203037 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475204945 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475248098 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475291967 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475296021 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475337982 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475380898 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475390911 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475426912 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475470066 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475476980 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475528955 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475572109 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475580931 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475615978 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475657940 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475672007 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475704908 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475754976 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475795031 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475796938 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475841045 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475860119 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475883007 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475925922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.475945950 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.475970030 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.476011992 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.476049900 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.476057053 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.476113081 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.480829954 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.480866909 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.480933905 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.487853050 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.505593061 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505650997 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505693913 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505733013 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505757093 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.505770922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505800009 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.505810022 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505847931 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505857944 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.505886078 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505925894 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.505925894 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.505973101 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.506012917 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.506022930 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.506084919 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.506127119 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.506131887 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.506167889 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.506217003 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.557391882 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557430983 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557482004 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557507992 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557534933 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557554960 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557568073 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.557578087 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557600975 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557631016 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557637930 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.557658911 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557660103 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.557687044 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.557709932 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.597810984 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.597856045 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.597898960 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.598026037 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.598056078 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.598083973 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.598109961 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.598136902 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.598165035 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.598193884 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.598560095 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.790118933 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790173054 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790209055 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790242910 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790241957 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.790277958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790291071 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.790313959 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790349960 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790357113 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.790385962 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790422916 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790436983 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.790460110 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.790504932 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.791794062 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791815996 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791830063 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791845083 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791857958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791872025 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791883945 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791897058 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791909933 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791924000 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791938066 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791950941 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791963100 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791975975 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.791987896 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792001009 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792013884 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792026997 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792040110 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792155027 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792169094 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792181969 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792195082 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.792309999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.793437004 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.794003010 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.794027090 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.794049025 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.794087887 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796031952 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796056032 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796075106 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796094894 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796096087 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796118975 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796133041 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796140909 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796168089 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796176910 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796191931 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796212912 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796222925 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796236038 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796256065 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796263933 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796278954 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796299934 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796308994 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796323061 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796349049 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796354055 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796371937 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796386003 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796408892 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796423912 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796430111 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796452999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796473980 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796485901 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796495914 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796504974 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796519041 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796545029 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796552896 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796566963 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796581030 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796595097 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796607971 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796611071 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796622992 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796636105 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796649933 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796663046 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796674967 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796688080 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796700954 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796714067 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796725988 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796741962 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796755075 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796767950 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796787024 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796798944 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796813011 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796839952 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796868086 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796876907 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796890020 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796912909 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796914101 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796937943 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796943903 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796961069 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.796973944 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.796983957 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797003984 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797025919 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797035933 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797049999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797064066 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797080994 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797106981 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797110081 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797128916 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797151089 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797163010 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797173977 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797194958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797199011 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797218084 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797247887 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797255039 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797282934 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797305107 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797308922 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797327995 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797349930 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797354937 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797372103 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797396898 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797403097 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797430992 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797451019 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797456026 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797472954 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797494888 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797513962 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797528982 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797537088 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797568083 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797581911 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.797646999 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.797662973 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.800884962 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.800909996 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.800929070 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.801023960 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.802229881 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.825659990 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.825691938 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.825716972 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.825737000 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.825788021 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.825870991 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.825895071 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.825918913 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.825937033 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.825943947 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.825969934 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.825980902 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.825995922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826031923 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.826138020 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826163054 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826186895 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826211929 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826236010 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826236963 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.826261997 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826284885 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.826311111 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.826370001 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826394081 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826440096 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.826654911 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826678038 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826729059 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826756001 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.826773882 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.826797009 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.877183914 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877244949 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877290964 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877312899 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.877338886 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877381086 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.877388954 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877521992 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877571106 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877571106 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.877619982 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877662897 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.877667904 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877717018 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877759933 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.877764940 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877830982 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877873898 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.877878904 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877926111 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.877973080 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.915939093 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.915975094 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.915998936 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916048050 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.916374922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916395903 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916414022 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916429043 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.916435003 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916457891 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.916600943 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916623116 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916642904 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916662931 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:20.916667938 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.916687965 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:20.969424009 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.108354092 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108395100 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108422041 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108442068 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108462095 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108460903 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.108488083 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108500957 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.108515024 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108521938 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.108536959 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108556986 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108577013 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.108580112 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.108611107 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.111913919 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.111943007 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.111969948 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.111991882 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112020016 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112031937 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112046003 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112071037 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112073898 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112095118 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112103939 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112132072 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112139940 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112160921 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112188101 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112199068 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112229109 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112252951 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112277985 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112278938 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112308979 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112315893 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112332106 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112368107 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112371922 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112390995 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112411022 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112431049 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112432957 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112452030 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112472057 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112472057 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112493038 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112513065 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112513065 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112534046 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112554073 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.112555981 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.112596035 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.115447998 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115483999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115504980 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115550995 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115555048 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.115578890 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115590096 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.115688086 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115715027 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115729094 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.115736008 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115757942 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115781069 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115781069 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.115806103 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115818977 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.115828037 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115849972 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115864992 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.115953922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115984917 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.115993023 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116018057 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116039038 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116061926 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116067886 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116091013 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116113901 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116121054 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116152048 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116173983 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116175890 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116194963 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116214037 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116220951 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116240978 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116261005 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116267920 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116295099 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116302967 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116321087 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116344929 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116354942 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116374969 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116400003 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116422892 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116425037 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116451025 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116461039 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116481066 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116506100 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116518974 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116530895 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116558075 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116569996 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116583109 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116607904 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116621971 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116632938 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116657019 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116679907 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116683960 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116703987 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116728067 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116734028 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116769075 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116776943 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116800070 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116821051 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116844893 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116846085 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116878033 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116887093 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116905928 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116931915 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116944075 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.116955996 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.116978884 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117006063 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117024899 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117027044 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117046118 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117053986 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117074966 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117090940 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117096901 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117124081 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117136002 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117146969 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117175102 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117182970 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117202044 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117227077 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117240906 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117249012 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117270947 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117292881 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117296934 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117315054 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117335081 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117342949 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117363930 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117379904 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117386103 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117404938 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117425919 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117429972 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117440939 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117461920 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117471933 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117484093 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117501974 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.117505074 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.117543936 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.118886948 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.118911028 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.119008064 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.120711088 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.130115986 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.143881083 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.143923044 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.143949986 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.143976927 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.143984079 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.144006014 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144022942 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.144057989 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144078970 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144099951 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144171953 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144201040 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.144232988 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144259930 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144260883 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.144282103 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144320011 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.144354105 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144382954 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144442081 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.144495964 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144532919 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144539118 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.144606113 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144632101 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144651890 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144681931 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.144682884 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.144715071 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.145540953 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.145618916 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.195668936 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.195808887 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.195858955 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.195889950 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.195921898 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.195950031 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.195977926 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.196010113 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.196017981 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.196017981 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.196017981 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.196044922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.196079016 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.196106911 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.196125031 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.196125031 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.196139097 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.196165085 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.196182966 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.196191072 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.196260929 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.234002113 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234044075 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234133959 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.234355927 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234385014 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234411955 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234437943 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.234440088 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234509945 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.234549046 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234577894 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234605074 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234622002 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.234771967 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.234822989 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.289999008 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.344547987 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.426475048 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426520109 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426548958 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426578999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426605940 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426635981 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426635027 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.426662922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426703930 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426707983 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.426736116 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.426752090 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430152893 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430269957 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430396080 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430427074 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430455923 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430475950 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430488110 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430516005 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430529118 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430546999 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430576086 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430587053 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430607080 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430635929 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430646896 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430665970 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430707932 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430711031 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430737972 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430768013 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430778027 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430797100 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430825949 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430835962 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430855989 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430883884 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430896997 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430912971 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430943966 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.430958033 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.430973053 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.431001902 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.431014061 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.431030989 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.431060076 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.431070089 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.431092024 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.431121111 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.431132078 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.431152105 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.431190968 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.433438063 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433481932 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433509111 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433552980 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.433561087 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433590889 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433608055 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.433619022 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433646917 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433660984 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.433675051 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433701038 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.433717966 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435324907 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435362101 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435390949 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435411930 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435420036 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435446024 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435451031 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435482025 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435513973 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435524940 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435559034 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435573101 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435591936 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435623884 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435633898 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435657978 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435689926 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435699940 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435723066 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435755014 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435767889 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435792923 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435827971 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435832024 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435900927 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435934067 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435945034 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.435966015 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.435996056 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436005116 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436027050 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436058998 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436067104 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436090946 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436121941 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436131001 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436163902 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436189890 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436208010 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436228991 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436259985 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436269045 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436291933 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436321020 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436331034 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436353922 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436387062 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436393976 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436419010 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436446905 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436458111 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436476946 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436499119 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.436523914 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.436542034 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.437422991 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 19:59:21.437513113 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.438834906 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.440573931 CET4970080192.168.2.4203.16.214.120
                                                                                                    Feb 7, 2023 19:59:21.758733034 CET8049700203.16.214.120192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.748970032 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.749015093 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.749093056 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.749697924 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.749752998 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.749820948 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.750721931 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.750750065 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.750828981 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.751173973 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.751199961 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.751311064 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.752482891 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.752522945 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.752824068 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.752862930 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.753391027 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.753412962 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.753648043 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.753663063 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.843482971 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.843930960 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.843959093 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.845731020 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.845813036 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.861851931 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.870043993 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.870069027 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.873356104 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.873461962 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:00.945210934 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.949779987 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.977453947 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.977490902 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.977648020 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.977689981 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.978583097 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.978662014 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.978712082 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.978789091 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.980218887 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.980299950 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:00.980330944 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.980412960 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:01.149630070 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:01.149676085 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.149739981 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:01.149780035 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.150124073 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.150178909 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.150285006 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:01.150336981 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.150342941 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:01.150372028 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.150544882 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.150548935 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:01.150582075 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.150768042 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:01.150805950 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.151988983 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.193278074 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.193367004 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:01.193386078 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.193404913 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.193491936 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:01.195148945 CET49705443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:01.195171118 CET44349705142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.243278027 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.243417025 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:01.243455887 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.243566036 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.243638992 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:01.254177094 CET49703443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:01.254235029 CET44349703216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.347831964 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:01.347831964 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:01.347850084 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.347853899 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:00:01.539370060 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:01.539391041 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:04.594979048 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:04.595046043 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:04.595160007 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:04.596550941 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:04.596586943 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:04.671755075 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:04.680007935 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:04.680044889 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:04.682235956 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:04.682379961 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:04.689448118 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:04.689469099 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:04.689749956 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:04.739111900 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:04.739156961 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:04.839150906 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:14.651060104 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:14.651176929 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:14.651359081 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:15.476516008 CET49712443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:00:15.476562023 CET44349712142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:00:46.462635040 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:00:46.462640047 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:00:46.462671041 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:00:46.462672949 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.000761986 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:01:06.000794888 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:01:06.000919104 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.001019001 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.001225948 CET44349706216.58.209.45192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.001511097 CET44349702142.250.180.174192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.003987074 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:01:06.004026890 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:01:06.004026890 CET49702443192.168.2.4142.250.180.174
                                                                                                    Feb 7, 2023 20:01:06.004031897 CET49706443192.168.2.4216.58.209.45
                                                                                                    Feb 7, 2023 20:01:06.044190884 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:01:06.044240952 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.044894934 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:01:06.049802065 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:01:06.049833059 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.129518032 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.148319006 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:01:06.148340940 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.149514914 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.178050041 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:01:06.178086042 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.178493977 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.308974028 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:01:16.111238003 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:16.111345053 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:01:16.111542940 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:02:01.151513100 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:02:01.151556969 CET44349726142.250.180.132192.168.2.4
                                                                                                    Feb 7, 2023 20:02:46.203181028 CET49726443192.168.2.4142.250.180.132
                                                                                                    Feb 7, 2023 20:02:46.203254938 CET44349726142.250.180.132192.168.2.4
                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                    Feb 7, 2023 19:59:09.772711992 CET5657253192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 19:59:09.962383986 CET53565728.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.131247997 CET5091153192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 19:59:10.250767946 CET53509118.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 19:59:10.557708979 CET5968353192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 19:59:10.577409983 CET53596838.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.601710081 CET6416753192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 19:59:15.622859001 CET53641678.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.787257910 CET5856553192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 19:59:15.809245110 CET53585658.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 19:59:15.979074955 CET5223953192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 19:59:16.300218105 CET53522398.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.583838940 CET6068653192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 20:00:00.584105015 CET6112453192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 20:00:00.604007006 CET53611248.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 20:00:00.609865904 CET53606868.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 20:00:03.329857111 CET5086153192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 20:00:03.349862099 CET53508618.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 20:00:03.642433882 CET6108853192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 20:00:03.683633089 CET53610888.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 20:01:05.888470888 CET5141953192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 20:01:05.906919003 CET53514198.8.8.8192.168.2.4
                                                                                                    Feb 7, 2023 20:01:06.002398014 CET5105453192.168.2.48.8.8.8
                                                                                                    Feb 7, 2023 20:01:06.022260904 CET53510548.8.8.8192.168.2.4
                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                    Feb 7, 2023 19:59:09.772711992 CET192.168.2.48.8.8.80x9892Standard query (0)modsource.orgA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:10.131247997 CET192.168.2.48.8.8.80xabebStandard query (0)modsource.orgA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:10.557708979 CET192.168.2.48.8.8.80x53a4Standard query (0)users.on.netA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:15.601710081 CET192.168.2.48.8.8.80x9017Standard query (0)modsource.orgA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:15.787257910 CET192.168.2.48.8.8.80x600eStandard query (0)modsource.orgA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:15.979074955 CET192.168.2.48.8.8.80x9cc2Standard query (0)users.on.netA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:00.583838940 CET192.168.2.48.8.8.80xe83aStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:00.584105015 CET192.168.2.48.8.8.80x8320Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:03.329857111 CET192.168.2.48.8.8.80x148dStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:03.642433882 CET192.168.2.48.8.8.80xe7d2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:01:05.888470888 CET192.168.2.48.8.8.80x4f2bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:01:06.002398014 CET192.168.2.48.8.8.80x7fa9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                    Feb 7, 2023 19:59:09.962383986 CET8.8.8.8192.168.2.40x9892No error (0)modsource.org162.55.0.134A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:10.250767946 CET8.8.8.8192.168.2.40xabebNo error (0)modsource.org162.55.0.134A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:10.577409983 CET8.8.8.8192.168.2.40x53a4No error (0)users.on.net203.16.214.120A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:15.622859001 CET8.8.8.8192.168.2.40x9017No error (0)modsource.org162.55.0.134A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:15.809245110 CET8.8.8.8192.168.2.40x600eNo error (0)modsource.org162.55.0.134A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 19:59:16.300218105 CET8.8.8.8192.168.2.40x9cc2No error (0)users.on.net203.16.214.120A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:00.604007006 CET8.8.8.8192.168.2.40x8320No error (0)accounts.google.com216.58.209.45A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:00.609865904 CET8.8.8.8192.168.2.40xe83aNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:00.609865904 CET8.8.8.8192.168.2.40xe83aNo error (0)clients.l.google.com142.250.180.174A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:03.349862099 CET8.8.8.8192.168.2.40x148dNo error (0)www.google.com142.250.180.132A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:00:03.683633089 CET8.8.8.8192.168.2.40xe7d2No error (0)www.google.com142.250.180.132A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:01:05.906919003 CET8.8.8.8192.168.2.40x4f2bNo error (0)www.google.com142.250.180.132A (IP address)IN (0x0001)false
                                                                                                    Feb 7, 2023 20:01:06.022260904 CET8.8.8.8192.168.2.40x7fa9No error (0)www.google.com142.250.180.132A (IP address)IN (0x0001)false
                                                                                                    • clients2.google.com
                                                                                                    • accounts.google.com
                                                                                                    • modsource.org
                                                                                                    • users.on.net
                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    0192.168.2.449705142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    1192.168.2.449703216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampkBytes transferredDirectionData


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    2192.168.2.449695162.55.0.13480C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Feb 7, 2023 19:59:10.031176090 CET91OUTGET /Files/SWG/Mods/ModSource_UI_Addon_Pack.ver HTTP/1.0
                                                                                                    Host: modsource.org
                                                                                                    User-Agent: NSISDL/1.2 (Mozilla)
                                                                                                    Accept: */*
                                                                                                    Feb 7, 2023 19:59:10.060662031 CET92INHTTP/1.1 404 Not Found
                                                                                                    Date: Tue, 07 Feb 2023 18:59:10 GMT
                                                                                                    Server: Apache
                                                                                                    X-BP-NSA-REQID: (null) n.12UID=1146
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Upgrade: h2,h2c
                                                                                                    Connection: Upgrade, close
                                                                                                    Last-Modified: Tue, 29 May 2018 23:27:39 GMT
                                                                                                    ETag: "1b63-56d60947c10c0"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 7011
                                                                                                    Vary: Accept-Encoding
                                                                                                    Content-Type: text/html
                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b
                                                                                                    Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link
                                                                                                    Feb 7, 2023 19:59:10.060699940 CET93INData Raw: 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 73 61 66 61 72 69 2d 70 69 6e 6e 65 64 2d 74 61 62 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 62 35 66
                                                                                                    Data Ascii: rel="mask-icon" href="https://www.bplaced.net/safari-pinned-tab.svg" color="#0b5fb4" /> <link rel="shortcut icon" type="image/x-icon" href="https://www.bplaced.net/favicon.ico"> <link rel="stylesheet" type="text/css" href="htt
                                                                                                    Feb 7, 2023 19:59:10.060720921 CET95INData Raw: 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 20 69 6e 69 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 33 32 25 20 31 65 6d 20
                                                                                                    Data Ascii: <div class="de init"> <div style="padding: 32% 1em 0 1%;"> Die gewnschte Seite ist nicht auffindbar. </div> <div style="padding: 1em 1
                                                                                                    Feb 7, 2023 19:59:10.060744047 CET96INData Raw: 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 64 61 74 65 6e 73 63 68 75 74 7a 22 3e 44 61 74 65 6e 73 63 68 75 74 7a 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: <a href="https://www.bplaced.net/datenschutz">Datenschutz</a> <a href="https://www.bplaced.net/impressum">Impressum</a> <a href="/" onclick="javascript:mufzSet('en'); return false;">Engl
                                                                                                    Feb 7, 2023 19:59:10.060765028 CET97INData Raw: 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 6f 72 72 79 2c 20 77 65 20 63 61 6e 26 6c 73 71 75 6f 3b 74 20 66 69 6e 64 20 74 68 61 74 20 70 61 67 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: v> Sorry, we can&lsquo;t find that page. </div> <div style="padding: 1em 1em 4em 0;"> You may want to take a look at the <a href="/">homepa
                                                                                                    Feb 7, 2023 19:59:10.060786009 CET98INData Raw: 29 29 7b 66 6f 72 28 69 3d 20 30 3b 69 3c 20 77 69 6e 64 6f 77 5b 5f 30 78 64 63 36 30 5b 36 5d 5d 5b 5f 30 78 64 63 36 30 5b 35 5d 5d 5b 5f 30 78 64 63 36 30 5b 38 5d 5d 3b 69 2b 2b 29 7b 6c 61 6e 67 75 61 67 65 3d 20 77 69 6e 64 6f 77 5b 5f 30
                                                                                                    Data Ascii: )){for(i= 0;i< window[_0xdc60[6]][_0xdc60[5]][_0xdc60[8]];i++){language= window[_0xdc60[6]][_0xdc60[5]][i];if(language&& language[_0xdc60[8]]){mufz= language;break}}};for(i= 0;i< props[_0xdc60[8]];i++){language= window[_0xdc60[6]][props[i]];if


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    3192.168.2.449696162.55.0.13480C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Feb 7, 2023 19:59:10.376364946 CET99OUTGET /Files/SWG/Mods/ModSource_UI_Addon_Pack.ver HTTP/1.0
                                                                                                    Host: modsource.org
                                                                                                    User-Agent: NSISDL/1.2 (Mozilla)
                                                                                                    Accept: */*
                                                                                                    Feb 7, 2023 19:59:10.406291008 CET100INHTTP/1.1 404 Not Found
                                                                                                    Date: Tue, 07 Feb 2023 18:59:10 GMT
                                                                                                    Server: Apache
                                                                                                    X-BP-NSA-REQID: (null) n.12UID=1562
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Upgrade: h2,h2c
                                                                                                    Connection: Upgrade, close
                                                                                                    Last-Modified: Tue, 29 May 2018 23:27:39 GMT
                                                                                                    ETag: "1b63-56d60947c10c0"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 7011
                                                                                                    Vary: Accept-Encoding
                                                                                                    Content-Type: text/html
                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b
                                                                                                    Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link
                                                                                                    Feb 7, 2023 19:59:10.406332970 CET102INData Raw: 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 73 61 66 61 72 69 2d 70 69 6e 6e 65 64 2d 74 61 62 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 62 35 66
                                                                                                    Data Ascii: rel="mask-icon" href="https://www.bplaced.net/safari-pinned-tab.svg" color="#0b5fb4" /> <link rel="shortcut icon" type="image/x-icon" href="https://www.bplaced.net/favicon.ico"> <link rel="stylesheet" type="text/css" href="htt
                                                                                                    Feb 7, 2023 19:59:10.406387091 CET103INData Raw: 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 20 69 6e 69 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 33 32 25 20 31 65 6d 20
                                                                                                    Data Ascii: <div class="de init"> <div style="padding: 32% 1em 0 1%;"> Die gewnschte Seite ist nicht auffindbar. </div> <div style="padding: 1em 1
                                                                                                    Feb 7, 2023 19:59:10.406415939 CET104INData Raw: 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 64 61 74 65 6e 73 63 68 75 74 7a 22 3e 44 61 74 65 6e 73 63 68 75 74 7a 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: <a href="https://www.bplaced.net/datenschutz">Datenschutz</a> <a href="https://www.bplaced.net/impressum">Impressum</a> <a href="/" onclick="javascript:mufzSet('en'); return false;">Engl
                                                                                                    Feb 7, 2023 19:59:10.406444073 CET106INData Raw: 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 6f 72 72 79 2c 20 77 65 20 63 61 6e 26 6c 73 71 75 6f 3b 74 20 66 69 6e 64 20 74 68 61 74 20 70 61 67 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: v> Sorry, we can&lsquo;t find that page. </div> <div style="padding: 1em 1em 4em 0;"> You may want to take a look at the <a href="/">homepa
                                                                                                    Feb 7, 2023 19:59:10.406766891 CET107INData Raw: 29 29 7b 66 6f 72 28 69 3d 20 30 3b 69 3c 20 77 69 6e 64 6f 77 5b 5f 30 78 64 63 36 30 5b 36 5d 5d 5b 5f 30 78 64 63 36 30 5b 35 5d 5d 5b 5f 30 78 64 63 36 30 5b 38 5d 5d 3b 69 2b 2b 29 7b 6c 61 6e 67 75 61 67 65 3d 20 77 69 6e 64 6f 77 5b 5f 30
                                                                                                    Data Ascii: )){for(i= 0;i< window[_0xdc60[6]][_0xdc60[5]][_0xdc60[8]];i++){language= window[_0xdc60[6]][_0xdc60[5]][i];if(language&& language[_0xdc60[8]]){mufz= language;break}}};for(i= 0;i< props[_0xdc60[8]];i++){language= window[_0xdc60[6]][props[i]];if


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    4192.168.2.449697203.16.214.12080C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Feb 7, 2023 19:59:11.017126083 CET107OUTGET /~anach/Files/SWG/ModSource_UI_Addon_Pack.ver HTTP/1.0
                                                                                                    Host: users.on.net
                                                                                                    User-Agent: NSISDL/1.2 (Mozilla)
                                                                                                    Accept: */*
                                                                                                    Feb 7, 2023 19:59:11.342822075 CET108INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 07 Feb 2023 18:59:11 GMT
                                                                                                    Server: Apache
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    Last-Modified: Thu, 13 Aug 2009 16:10:28 GMT
                                                                                                    ETag: "57074348-3-471082c8da500"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 3
                                                                                                    Connection: close
                                                                                                    Content-Type: text/plain
                                                                                                    Data Raw: 32 2e 30
                                                                                                    Data Ascii: 2.0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    5192.168.2.449698162.55.0.13480C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Feb 7, 2023 19:59:15.673615932 CET109OUTGET /Files/SWG/Mods/ModSource_UI_Addon_Pack.zip HTTP/1.0
                                                                                                    Host: modsource.org
                                                                                                    User-Agent: NSISDL/1.2 (Mozilla)
                                                                                                    Accept: */*
                                                                                                    Feb 7, 2023 19:59:15.703309059 CET110INHTTP/1.1 404 Not Found
                                                                                                    Date: Tue, 07 Feb 2023 18:59:15 GMT
                                                                                                    Server: Apache
                                                                                                    X-BP-NSA-REQID: (null) n.12UID=1888
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Upgrade: h2,h2c
                                                                                                    Connection: Upgrade, close
                                                                                                    Last-Modified: Tue, 29 May 2018 23:27:39 GMT
                                                                                                    ETag: "1b63-56d60947c10c0"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 7011
                                                                                                    Vary: Accept-Encoding
                                                                                                    Content-Type: text/html
                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b
                                                                                                    Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link
                                                                                                    Feb 7, 2023 19:59:15.703341961 CET111INData Raw: 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 73 61 66 61 72 69 2d 70 69 6e 6e 65 64 2d 74 61 62 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 62 35 66
                                                                                                    Data Ascii: rel="mask-icon" href="https://www.bplaced.net/safari-pinned-tab.svg" color="#0b5fb4" /> <link rel="shortcut icon" type="image/x-icon" href="https://www.bplaced.net/favicon.ico"> <link rel="stylesheet" type="text/css" href="htt
                                                                                                    Feb 7, 2023 19:59:15.703362942 CET113INData Raw: 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 20 69 6e 69 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 33 32 25 20 31 65 6d 20
                                                                                                    Data Ascii: <div class="de init"> <div style="padding: 32% 1em 0 1%;"> Die gewnschte Seite ist nicht auffindbar. </div> <div style="padding: 1em 1
                                                                                                    Feb 7, 2023 19:59:15.703386068 CET114INData Raw: 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 64 61 74 65 6e 73 63 68 75 74 7a 22 3e 44 61 74 65 6e 73 63 68 75 74 7a 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: <a href="https://www.bplaced.net/datenschutz">Datenschutz</a> <a href="https://www.bplaced.net/impressum">Impressum</a> <a href="/" onclick="javascript:mufzSet('en'); return false;">Engl
                                                                                                    Feb 7, 2023 19:59:15.703406096 CET115INData Raw: 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 6f 72 72 79 2c 20 77 65 20 63 61 6e 26 6c 73 71 75 6f 3b 74 20 66 69 6e 64 20 74 68 61 74 20 70 61 67 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: v> Sorry, we can&lsquo;t find that page. </div> <div style="padding: 1em 1em 4em 0;"> You may want to take a look at the <a href="/">homepa
                                                                                                    Feb 7, 2023 19:59:15.706346035 CET116INData Raw: 29 29 7b 66 6f 72 28 69 3d 20 30 3b 69 3c 20 77 69 6e 64 6f 77 5b 5f 30 78 64 63 36 30 5b 36 5d 5d 5b 5f 30 78 64 63 36 30 5b 35 5d 5d 5b 5f 30 78 64 63 36 30 5b 38 5d 5d 3b 69 2b 2b 29 7b 6c 61 6e 67 75 61 67 65 3d 20 77 69 6e 64 6f 77 5b 5f 30
                                                                                                    Data Ascii: )){for(i= 0;i< window[_0xdc60[6]][_0xdc60[5]][_0xdc60[8]];i++){language= window[_0xdc60[6]][_0xdc60[5]][i];if(language&& language[_0xdc60[8]]){mufz= language;break}}};for(i= 0;i< props[_0xdc60[8]];i++){language= window[_0xdc60[6]][props[i]];if


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    6192.168.2.449699162.55.0.13480C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Feb 7, 2023 19:59:15.877010107 CET117OUTGET /Files/SWG/Mods/ModSource_UI_Addon_Pack.zip HTTP/1.0
                                                                                                    Host: modsource.org
                                                                                                    User-Agent: NSISDL/1.2 (Mozilla)
                                                                                                    Accept: */*
                                                                                                    Feb 7, 2023 19:59:15.905997992 CET118INHTTP/1.1 404 Not Found
                                                                                                    Date: Tue, 07 Feb 2023 18:59:15 GMT
                                                                                                    Server: Apache
                                                                                                    X-BP-NSA-REQID: (null) n.12UID=827
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Upgrade: h2,h2c
                                                                                                    Connection: Upgrade, close
                                                                                                    Last-Modified: Tue, 29 May 2018 23:27:39 GMT
                                                                                                    ETag: "1b63-56d60947c10c0"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 7011
                                                                                                    Vary: Accept-Encoding
                                                                                                    Content-Type: text/html
                                                                                                    Data Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 75 74 2d 68 6f 72 22 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 6d 69 72 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 76 69 73 69 74 2d 61 66 74 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 33 20 64 61 79 73 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 20 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 4e 4f 49 4e 44 45 58 2c 20 46 4f 4c 4c 4f 57 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 20 20 20 20 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 68 65 69 67 68 74 3d 64 65 76 69 63 65 2d 68 65 69 67 68 74 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 75 73 65 72 2d 73 63 61 6c 61 62 6c 65 3d 6e 6f 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 34 30 34 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2e 70 6e 67 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 66 61 76 69 63 6f 6e 2d 31 36 78 31 36 2e 70 6e 67 22 20 73 69 7a 65 73 3d 22 31 36 78 31 36 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20
                                                                                                    Data Ascii: <!DOCTYPE html><html dir="ltr"> <head> <meta charset="utf-8" /> <meta http-equiv="content-type" content="text/html; charset=utf-8" /> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> <meta name="aut-hor" content="miro" /> <meta name="revisit-after" content="3 days" /> <meta name="robots" content="NOINDEX, FOLLOW" /> <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1, minimum-scale=1.0, maximum-scale=1.0, user-scalable=no" /> <title>404</title> <link rel="apple-touch-icon" sizes="180x180" href="https://www.bplaced.net/apple-touch-icon.png" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-32x32.png" sizes="32x32" /> <link rel="icon" type="image/png" href="https://www.bplaced.net/favicon-16x16.png" sizes="16x16" /> <link
                                                                                                    Feb 7, 2023 19:59:15.906028032 CET120INData Raw: 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 73 61 66 61 72 69 2d 70 69 6e 6e 65 64 2d 74 61 62 2e 73 76 67 22 20 63 6f 6c 6f 72 3d 22 23 30 62 35 66 62
                                                                                                    Data Ascii: rel="mask-icon" href="https://www.bplaced.net/safari-pinned-tab.svg" color="#0b5fb4" /> <link rel="shortcut icon" type="image/x-icon" href="https://www.bplaced.net/favicon.ico"> <link rel="stylesheet" type="text/css" href="http
                                                                                                    Feb 7, 2023 19:59:15.906049013 CET121INData Raw: 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 64 65 20 69 6e 69 74 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 70 61 64 64 69 6e 67 3a 20 33 32 25 20 31 65 6d 20 30
                                                                                                    Data Ascii: <div class="de init"> <div style="padding: 32% 1em 0 1%;"> Die gewnschte Seite ist nicht auffindbar. </div> <div style="padding: 1em 1e
                                                                                                    Feb 7, 2023 19:59:15.906069994 CET122INData Raw: 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 70 6c 61 63 65 64 2e 6e 65 74 2f 64 61 74 65 6e 73 63 68 75 74 7a 22 3e 44 61 74 65 6e 73 63 68 75 74 7a 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: <a href="https://www.bplaced.net/datenschutz">Datenschutz</a> <a href="https://www.bplaced.net/impressum">Impressum</a> <a href="/" onclick="javascript:mufzSet('en'); return false;">Engli
                                                                                                    Feb 7, 2023 19:59:15.906085014 CET124INData Raw: 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 53 6f 72 72 79 2c 20 77 65 20 63 61 6e 26 6c 73 71 75 6f 3b 74 20 66 69 6e 64 20 74 68 61 74 20 70 61 67 65 2e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                    Data Ascii: > Sorry, we can&lsquo;t find that page. </div> <div style="padding: 1em 1em 4em 0;"> You may want to take a look at the <a href="/">homepag
                                                                                                    Feb 7, 2023 19:59:15.906102896 CET125INData Raw: 29 7b 66 6f 72 28 69 3d 20 30 3b 69 3c 20 77 69 6e 64 6f 77 5b 5f 30 78 64 63 36 30 5b 36 5d 5d 5b 5f 30 78 64 63 36 30 5b 35 5d 5d 5b 5f 30 78 64 63 36 30 5b 38 5d 5d 3b 69 2b 2b 29 7b 6c 61 6e 67 75 61 67 65 3d 20 77 69 6e 64 6f 77 5b 5f 30 78
                                                                                                    Data Ascii: ){for(i= 0;i< window[_0xdc60[6]][_0xdc60[5]][_0xdc60[8]];i++){language= window[_0xdc60[6]][_0xdc60[5]][i];if(language&& language[_0xdc60[8]]){mufz= language;break}}};for(i= 0;i< props[_0xdc60[8]];i++){language= window[_0xdc60[6]][props[i]];if(


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    7192.168.2.449700203.16.214.12080C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    Feb 7, 2023 19:59:16.641328096 CET125OUTGET /~anach/Files/SWG/ModSource_UI_Addon_Pack.zip HTTP/1.0
                                                                                                    Host: users.on.net
                                                                                                    User-Agent: NSISDL/1.2 (Mozilla)
                                                                                                    Accept: */*
                                                                                                    Feb 7, 2023 19:59:16.961148977 CET127INHTTP/1.1 200 OK
                                                                                                    Date: Tue, 07 Feb 2023 18:59:16 GMT
                                                                                                    Server: Apache
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    Last-Modified: Sun, 16 Aug 2009 06:01:33 GMT
                                                                                                    ETag: "57074349-111d8d-4713c046be940"
                                                                                                    Accept-Ranges: bytes
                                                                                                    Content-Length: 1121677
                                                                                                    Connection: close
                                                                                                    Content-Type: application/zip
                                                                                                    Data Raw: 50 4b 03 04 14 00 02 00 08 00 7b 9d 0f 3b 51 b7 76 de f5 1c 11 00 87 83 11 00 1b 00 00 00 4d 6f 64 53 6f 75 72 63 65 20 55 49 20 41 64 64 6f 6e 20 50 61 63 6b 2e 65 78 65 ec fd 07 5c 53 49 d7 38 8e df 90 00 91 62 50 41 51 51 51 b1 62 dd d8 10 0b 28 c1 8a a0 48 62 c1 82 14 43 44 40 48 04 0b 02 06 04 8c 88 5d b1 2b b2 36 ec 0d 3b 58 00 15 15 1b d6 55 2c ab 17 51 17 57 4a a8 e7 7f 66 6e 50 77 d7 7d 9e e7 7d df e7 fb 7e bf bf ff e7 89 1e ee dc a9 67 ce 9c 39 65 66 ee bd 2e 93 56 30 7c 86 61 04 08 00 0c 93 ce 70 3f 07 e6 9f ff f2 10 ea b7 3a 53 9f 39 5e ef 66 eb 74 de e8 9b ad c7 cb fd 43 ad 83 43 82 66 86 78 cd b6 f6 f6 0a 0c 0c 52 5a cf f0 b5 0e 51 05 5a fb 07 5a 3b b9 ba 5b cf 0e f2 f1 ed 66 6a 6a 64 a3 ab e3 57 d5 c8 3d 3b cc 6d aa ea a0 bb d5 82 aa 14 1a 6e 57 d5 1f af 6d ac e6 55 1d c6 6b 69 5f f3 aa 3d 78 f5 6b d8 a6 6a 3b 5e c7 f9 7b cb 49 fe 3f e3 e4 26 61 98 d1 3c 7d a6 fb c5 4f c3 ea e2 0a 18 11 cf 98 67 c0 30 93 f0 e6 3e 8f 76 b6 dd 4f 18 36 43 08 d6 f5 96 84 f5 38 3a 30 cc b7 2b e3 26 f8 7a a3 47 ff 9a 71 79 bf 5e bf 5e e8 6f 57 28 c3 1c a7 c4 e1 33 2b c2 98 7f df 0f f1 5c a6 f7 f7 c9 dd 94 be e1 4a bc f6 9a a8 43 68 d2 f7 9d e0 7e d6 0c 33 bd 5b 88 8f 97 d2 8b 61 56 34 d0 f5 bd 21 c2 d4 3f e6 43 6a 38 74 e3 b2 31 1b 0e 21 bd 56 e8 ea 0a fe 4b be 8c 6e 81 ba 8c 2b 30 9f c3 8f 11 8c 22 f9 42 42 43 bc 49 b6 30 8e 36 4c 38 5e 95 7f 6d 97 f9 cf ef 7f f5 e7 a1 f9 a0 fe e0 a9 8e 30 11 29 6d f1 af b3 46 62 ae 32 55 0f b7 34 d3 98 ee 19 34 84 49 18 2e 70 03 95 19 a8 4c 40 25 04 8b e1 21 0e 4c e1 10 1c 69 77 a9 a6 f7 61 4c 4f 94 ec 92 b9 d1 a4 d1 98 a4 f6 2d 61 12 24 26 89 92 37 5c 9c 1b c6 69 22 8a d5 be c5 8c a6 85 53 30 96 45 56 60 44 27 9d c7 89 4e 4a a5 a2 43 1e ac e6 b6 ad 0b 2b 3a 94 c9 bf 94 e0 62 96 5c 0e e2 bb 4b 8b 31 7d 2c 46 89 4e 8e f1 10 1d 72 61 f9 99 9a eb 98 82 25 c6 93 12 4b 73 30 dd 4d 74 48 62 c6 bf 84 d1 99 2f 85 a2 93 19 c6 39 89 92 12 b7 04 17 2d a2 88 cd a8 25 c5 82 04 89 b9 1b 87 88 09 58 8c 47 44 40 65 0e f7 d4 12 56 60 17 c1 8a 96 85 01 80 7a d1 04 50 fa c2 dc 5e 88 3d 96 8a cd c0 32 4a 0f 4d 84 89 82 27 cb 96 bc 21 b3 28 5b c2 0a 89 64 b4 70 c3 0c 30 77 82 0c eb 0a a6 75 69 7a 4f c0 80 0c f2 b9 0e cb ad 31 9f 9b 02 e4 db fb 0c c1 58 8b 09 b4 45 13 4c a7 ed 22 9d 38 92 78 62 fc b4 a9 e2 8c c9 d7 2e 99 31 9a d1 36 82 1d 39 48 46 cd 1d 77 ff bb 96 38 c5 a4 32 cd 78 3d 61 d9 25 3d a5 6b e2 1c 9e 18 ec 7b e7 62 72 e8 10 cd 2d ff 6b 24 3d d1 89 27 d4 08 cb 32 f5 94 fc 61 45 2d cb 32 05 ca 7a 9a db ae b1 d7 94 d6 45 66 65 99 66 2a 63 cd 63 f1 13 f5 6b 9e f8 71 82 a5 b3 3e 29 c1 d5 10 72 7d da d4 c9 97 04 64 b8 c7 8e d5 78 08 71 fc 7e f7 2f 23 e9 9a 16 04 01 f1 35 fe 17 59 82 4b 35 92 50 e3 2c dc a3 a7 34 b6 73 31 51 1a d8 5c 18 92 e0 2c b4 b7 a0 48 38 69 2e f9 67 50 24 16 5a 0a 13 87 f0 34 22 82 87 91 82 37 8e 4d 45 6a 92 5b 81 aa 63 59 a6 83 92 0f 92 ea b2 4c 9e 52 1f af 45 78 a3 b5 d7 27 35 68 f2 42 ce 89 33 10 91 6b 97 84 8c 3a a2 9a 51 7e 51 47 68 19 a5 81 7a 8c d0 a1 e8 9d 66 8c 30 ea 65 a4 fa
                                                                                                    Data Ascii: PK{;QvModSource UI Addon Pack.exe\SI8bPAQQQb(HbCD@H]+6;XU,QWJfnPw}}~g9ef.V0|ap?:S9^ftCCfxRZQZZ;[fjjdW=;mnWmUki_=xkj;^{I?&a<}Og0>vO6C8:0+&zGqy^^oW(3+\JCh~3[aV4!?Cj8t1!VKn+0"BBCI06L8^m0)mFb2U44I.pL@%!LiwaLO-a$&7\i"S0EV`D'NJC+:b\K1},FNra%Ks0MtHb/9-%XGD@eV`zP^=2JM'!([dp0wuizO1XEL"8xb.169HFw82x=a%=k{br-k$='2aE-2zEfef*cckq>)r}dxq~/#5YK5P,4s1Q\,H8i.gP$Z4"7MEj[cYLREx'5hB3k:Q~QGhzf0e
                                                                                                    Feb 7, 2023 19:59:16.961299896 CET128INData Raw: 1a 2f 61 8c b0 e8 f1 57 da 48 c5 65 ea 0a eb d0 5e 76 b4 23 73 bb 24 ba 09 65 1a bd 3d 06 aa 86 62 18 76 ef 5d ec fc 6a a5 c0 84 57 a4 67 53 9b a0 e7 1c 7d e9 bb 3e 3f 9e 36 95 eb b2 fa 83 c9 0e c2 ad 6a df 6a e4 5c fd 35 38 a2 32 cd 40 92 27 41
                                                                                                    Data Ascii: /aWHe^v#s$e=bv]jWgS}>?6jj\582@'AHvQ/B%IuPF"@l`5.+9LxhtmEH)[-!4jgqfD4p88a2lsH!2~<TzP
                                                                                                    Feb 7, 2023 19:59:16.961321115 CET129INData Raw: cd b8 79 c7 8e c2 12 85 93 49 24 8f bd 68 46 86 ad 33 b6 50 38 17 f9 5f a1 c7 ae 20 f3 90 4f 46 7d 09 09 f1 90 df 37 9a 51 e6 4e 90 dc 8f 6f a9 ac 87 44 17 c5 58 89 48 b9 df 91 6f ec ab 70 90 b5 a2 78 23 8c b1 d7 2e d2 d3 a0 da b9 cf cf 46 ae ba
                                                                                                    Data Ascii: yI$hF3P8_ OF}7QNoDXHopx#.F@p>Dl&F5U@xV}sff{|kK&U5bnp*W-%S5GaFZ'%\yj![BY}2QJ`{DbxpB-.H>O@`
                                                                                                    Feb 7, 2023 19:59:16.961339951 CET131INData Raw: f7 60 48 9a 20 39 c7 4e ea 4d e8 a3 32 54 b4 66 d7 60 1c b1 da e4 ca 50 07 ec b2 bb 3c 26 94 b0 76 0c 37 c7 96 3d 61 08 e5 84 89 1e b9 e3 e4 6b 30 45 23 74 83 06 a4 c7 a2 65 47 b9 24 a9 9b 46 08 63 dd 88 82 14 52 56 a5 f7 36 1a 97 0f 17 80 e4 c8
                                                                                                    Data Ascii: `H 9NM2Tf`P<&v7=ak0E#teG$FcRV6f)M5.B0n&a3LzCaCn@68]h[W-~anvTewQBj@qYri5o` YR;Ph33@Hi'dOS+*X.80q
                                                                                                    Feb 7, 2023 19:59:17.279333115 CET132INData Raw: 16 b0 14 49 c3 2d 87 92 2e a9 af 23 71 c8 42 c2 1b 6e 35 96 4f d7 1f ed 2f 2f 6c a2 31 59 a2 12 a9 b3 2c a5 32 76 13 4e 83 42 b2 d9 36 b6 48 a9 be 06 b6 39 09 2e 6f 94 26 38 09 8c f4 48 f3 05 45 66 a0 fa 90 e8 6c e9 c6 ae c6 9c 51 63 ea f1 88 3f
                                                                                                    Data Ascii: I-.#qBn5O//l1Y,2vNB6H9.o&8HEflQc?R`&Rge#TG9*%rcc#}Z4Dj$KCY!$/[LRskp<"t9:ms*}IltPjWnUXwt`V;0N!\GG(FiE8Sq
                                                                                                    Feb 7, 2023 19:59:17.279367924 CET133INData Raw: 34 4c 9f 80 95 16 39 96 49 9e f1 12 e8 1e b4 c6 20 25 9d b0 ae 01 e8 9f 23 9b 57 c2 44 67 a7 89 6a 56 c8 eb 31 42 a5 dd 31 00 0b a3 9d e0 3c 40 9d 25 90 ca 33 30 03 fb 9a 4e 2a 9d c6 e1 76 44 25 e8 7e cb d0 e9 c9 5e 68 a5 31 d5 62 26 19 3f 53 e6
                                                                                                    Data Ascii: 4L9I %#WDgjV1B1<@%30N*vD%~^h1b&?SBCoRJRIh[ZX272#DL/7=I Z0ScBEr"!_kVV%vQ-[9.\(VD'mD--BFbR-K
                                                                                                    Feb 7, 2023 19:59:17.279387951 CET135INData Raw: a8 bf a7 48 91 86 90 27 3a 85 c6 26 9d e9 6b 70 f6 17 8d bc b8 41 80 d3 54 e6 2e 7f 13 42 66 34 72 39 8e 0a 26 f7 08 47 06 ad 44 4a f5 6b 41 72 a8 1a bb cb e4 7a a1 98 e5 1c c9 87 fc 1c c5 3e 6b 43 b7 90 49 5d 06 36 98 db 0e bb b9 83 28 e6 f3 64
                                                                                                    Data Ascii: H':&kpAT.Bf4r9&GDJkArz>kCI]6(d)<3rF:z#ysNl<D?Jtomdl*a]Wm=JjvAN:Pz1SCiI<AulCj<rr(<:lR/r$
                                                                                                    Feb 7, 2023 19:59:17.279499054 CET136INData Raw: 8d 81 1f 5f 9f 88 11 19 51 99 df 2f 77 d8 5f a5 13 4d 14 b3 8a f4 6e 6e 17 85 81 1b fb 0b 43 a5 bb 99 9b bc 92 db f5 e8 c2 1d 21 50 92 f5 1d 12 8f 51 c1 84 f9 2c 3c 3c 90 20 d6 04 3c ea 10 89 e7 3a 64 c2 16 3e a8 e3 03 95 a7 42 58 97 4c 06 47 ae
                                                                                                    Data Ascii: _Q/w_MnnC!PQ,<< <:d>BXLGOx8EzLl"K]B]WMHa$'d]3m*%u r!p:(ABhBq!c,dc];b8Du$.IFS/#nx+8j2gs=
                                                                                                    Feb 7, 2023 19:59:17.279535055 CET137INData Raw: 8f da 50 82 92 1e f5 c9 88 d0 14 97 d9 cd 31 53 da ba 29 aa e8 41 13 b6 80 2e c7 6a 95 c6 32 45 b5 3b 7b 97 e8 ce fa 74 11 8a 12 23 df 94 5b 01 cf 4a 71 22 fe 92 11 8e ff 87 5b 68 b9 92 c3 12 05 b1 13 cc 95 fc 04 55 35 8a 19 55 35 ca 4c 37 b6 65
                                                                                                    Data Ascii: P1S)A.j2E;{t#[Jq"[hU5U5L7efU7!J=@o?:G:fEm<2NQOUWb4tO"tO7f292cLS<j0e2`P}s1XJA$vP+\^/N(^Qw7v j
                                                                                                    Feb 7, 2023 19:59:17.279576063 CET139INData Raw: ba 57 22 5a 4e 76 80 13 27 08 e9 21 a2 12 8d 20 1e d1 56 6a 8c 13 24 19 65 57 79 d9 92 73 e4 81 58 65 83 c4 a1 66 18 ae 47 e7 63 6e 94 37 af 96 70 87 be 82 3f a1 a8 be 26 13 2d 6b e4 16 33 25 5f 9d c1 d7 dc 01 55 46 66 81 b1 fa 95 d0 f8 92 e6 4e
                                                                                                    Data Ascii: W"ZNv'! Vj$eWysXefGcn7p?&-k3%_UFfNf>?CZg|mr)E^_%2e;2%Z6$"GvUon4G;(XdnzsSv!J[s&,k2Nkwz'w9E"Zj0VEc{}&Q|U-ii3<+&
                                                                                                    Feb 7, 2023 19:59:17.597465992 CET140INData Raw: 10 72 30 26 c2 00 85 d9 53 a5 a9 dc 61 35 59 1c 58 4a 1e f8 30 90 b1 db c9 e6 ed 60 46 55 2f 6a 20 c9 e8 a9 32 a6 8f 33 c9 58 7f fa 8c c2 14 f2 7c e3 a3 c4 d8 74 7a 38 9b ff e2 eb 41 6e 7a d0 9a ec 1c 26 c6 be 21 cf 3a 0f 76 4b 3c 41 02 ac 98 54
                                                                                                    Data Ascii: r0&Sa5YXJ0`FU/j 23X|tz8Anz&!:vK<ATm(4kD5Rg^LR> j*ug#j3?r"``l]q9w%P6)>sPd=Q\$)~g{bc4uQ8 OgDydt.c"Wu%>2=\6P


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    0192.168.2.449705142.250.180.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    2023-02-07 19:00:01 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-GB&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                    Host: clients2.google.com
                                                                                                    Connection: keep-alive
                                                                                                    X-Goog-Update-Interactivity: fg
                                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                    X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                    2023-02-07 19:00:01 UTC1INHTTP/1.1 200 OK
                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-a3orZQpsDsLl1uF3mQV-Eg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Tue, 07 Feb 2023 19:00:01 GMT
                                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                                    X-Daynum: 5881
                                                                                                    X-Daystart: 39601
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                    Server: GSE
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2023-02-07 19:00:01 UTC1INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 38 38 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 39 36 30 31 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5881" elapsed_seconds="39601"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                    2023-02-07 19:00:01 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                    2023-02-07 19:00:01 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                    1192.168.2.449703216.58.209.45443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                    2023-02-07 19:00:01 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                    Host: accounts.google.com
                                                                                                    Connection: keep-alive
                                                                                                    Content-Length: 1
                                                                                                    Origin: https://www.google.com
                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                    Sec-Fetch-Site: none
                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                    Sec-Fetch-Dest: empty
                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                    2023-02-07 19:00:01 UTC1OUTData Raw: 20
                                                                                                    Data Ascii:
                                                                                                    2023-02-07 19:00:01 UTC2INHTTP/1.1 200 OK
                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                    X-Content-Type-Options: nosniff
                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                    Pragma: no-cache
                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                    Date: Tue, 07 Feb 2023 19:00:01 GMT
                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-YM5ZaL_zWMBiQwgsuUtBkg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                    Server: ESF
                                                                                                    X-XSS-Protection: 0
                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                    Accept-Ranges: none
                                                                                                    Vary: Accept-Encoding
                                                                                                    Connection: close
                                                                                                    Transfer-Encoding: chunked
                                                                                                    2023-02-07 19:00:01 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                    2023-02-07 19:00:01 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                    Data Ascii: 0


                                                                                                    Click to jump to process

                                                                                                    Click to jump to process

                                                                                                    Click to dive into process behavior distribution

                                                                                                    Click to jump to process

                                                                                                    Target ID:0
                                                                                                    Start time:19:59:08
                                                                                                    Start date:07/02/2023
                                                                                                    Path:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe
                                                                                                    Imagebase:0x400000
                                                                                                    File size:116184 bytes
                                                                                                    MD5 hash:97011B19F2683A918F1F07F7F4EC1998
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:low

                                                                                                    Target ID:1
                                                                                                    Start time:19:59:21
                                                                                                    Start date:07/02/2023
                                                                                                    Path:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    Wow64 process (32bit):true
                                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                    Imagebase:0x400000
                                                                                                    File size:1147783 bytes
                                                                                                    MD5 hash:DC0AEE7C1898F76B9D61CE023B91539C
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Antivirus matches:
                                                                                                    • Detection: 14%, ReversingLabs
                                                                                                    Reputation:low

                                                                                                    Target ID:4
                                                                                                    Start time:19:59:54
                                                                                                    Start date:07/02/2023
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Documentation\Readme ModSource UI Addon Pack.html
                                                                                                    Imagebase:0x7ff683680000
                                                                                                    File size:2851656 bytes
                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Target ID:6
                                                                                                    Start time:19:59:56
                                                                                                    Start date:07/02/2023
                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                    Wow64 process (32bit):false
                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=1800,i,4957897538365028636,534134650291675046,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                                                    Imagebase:0x7ff683680000
                                                                                                    File size:2851656 bytes
                                                                                                    MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                                                    Has elevated privileges:true
                                                                                                    Has administrator privileges:true
                                                                                                    Programmed in:C, C++ or other language
                                                                                                    Reputation:high

                                                                                                    Reset < >

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:16.1%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:23%
                                                                                                      Total number of Nodes:1244
                                                                                                      Total number of Limit Nodes:26
                                                                                                      execution_graph 3467 401cc1 GetDlgItem GetClientRect 3468 4029e8 18 API calls 3467->3468 3469 401cf1 LoadImageA SendMessageA 3468->3469 3470 401d0f DeleteObject 3469->3470 3471 40287d 3469->3471 3470->3471 3472 401dc1 3473 4029e8 18 API calls 3472->3473 3474 401dc7 3473->3474 3475 4029e8 18 API calls 3474->3475 3476 401dd0 3475->3476 3477 4029e8 18 API calls 3476->3477 3478 401dd9 3477->3478 3479 4029e8 18 API calls 3478->3479 3480 401de2 3479->3480 3481 401423 25 API calls 3480->3481 3482 401de9 ShellExecuteA 3481->3482 3483 401e16 3482->3483 3484 401ec5 3485 4029e8 18 API calls 3484->3485 3486 401ecc GetFileVersionInfoSizeA 3485->3486 3487 401eef GlobalAlloc 3486->3487 3488 401f45 3486->3488 3487->3488 3489 401f03 GetFileVersionInfoA 3487->3489 3489->3488 3490 401f14 VerQueryValueA 3489->3490 3490->3488 3491 401f2d 3490->3491 3495 4059a1 wsprintfA 3491->3495 3493 401f39 3496 4059a1 wsprintfA 3493->3496 3495->3493 3496->3488 3507 403f4b lstrcpynA lstrlenA 2863 401f51 2864 401f63 2863->2864 2865 402004 2863->2865 2881 4029e8 2864->2881 2868 401423 25 API calls 2865->2868 2873 40215b 2868->2873 2869 4029e8 18 API calls 2870 401f73 2869->2870 2871 401f88 LoadLibraryExA 2870->2871 2872 401f7b GetModuleHandleA 2870->2872 2871->2865 2874 401f98 GetProcAddress 2871->2874 2872->2871 2872->2874 2875 401fe5 2874->2875 2876 401fa8 2874->2876 2890 404de1 2875->2890 2879 401fb8 2876->2879 2887 401423 2876->2887 2879->2873 2880 401ff8 FreeLibrary 2879->2880 2880->2873 2882 4029f4 2881->2882 2901 405a65 2882->2901 2885 401f6a 2885->2869 2888 404de1 25 API calls 2887->2888 2889 401431 2888->2889 2889->2879 2891 404dfc 2890->2891 2900 404e9f 2890->2900 2892 404e19 lstrlenA 2891->2892 2893 405a65 18 API calls 2891->2893 2894 404e42 2892->2894 2895 404e27 lstrlenA 2892->2895 2893->2892 2897 404e55 2894->2897 2898 404e48 SetWindowTextA 2894->2898 2896 404e39 lstrcatA 2895->2896 2895->2900 2896->2894 2899 404e5b SendMessageA SendMessageA SendMessageA 2897->2899 2897->2900 2898->2897 2899->2900 2900->2879 2905 405a72 2901->2905 2902 405c88 2903 402a15 2902->2903 2936 405a43 lstrcpynA 2902->2936 2903->2885 2920 405ca1 2903->2920 2905->2902 2906 405b06 GetVersion 2905->2906 2907 405c5f lstrlenA 2905->2907 2910 405a65 10 API calls 2905->2910 2914 405ca1 5 API calls 2905->2914 2934 4059a1 wsprintfA 2905->2934 2935 405a43 lstrcpynA 2905->2935 2917 405b13 2906->2917 2907->2905 2910->2907 2911 405b7e GetSystemDirectoryA 2911->2917 2913 405b91 GetWindowsDirectoryA 2913->2917 2914->2905 2915 405c08 lstrcatA 2915->2905 2916 405bc5 SHGetSpecialFolderLocation 2916->2917 2919 405bdd SHGetPathFromIDListA CoTaskMemFree 2916->2919 2917->2905 2917->2911 2917->2913 2917->2915 2917->2916 2918 405a65 10 API calls 2917->2918 2929 40592a RegOpenKeyExA 2917->2929 2918->2917 2919->2917 2927 405cad 2920->2927 2921 405d15 2922 405d19 CharPrevA 2921->2922 2925 405d34 2921->2925 2922->2921 2923 405d0a CharNextA 2923->2921 2923->2927 2925->2885 2926 405cf8 CharNextA 2926->2927 2927->2921 2927->2923 2927->2926 2928 405d05 CharNextA 2927->2928 2937 405561 2927->2937 2928->2923 2930 40599b 2929->2930 2931 40595d RegQueryValueExA 2929->2931 2930->2917 2932 40597e RegCloseKey 2931->2932 2932->2930 2934->2905 2935->2905 2936->2903 2938 405567 2937->2938 2939 40557a 2938->2939 2940 40556d CharNextA 2938->2940 2939->2927 2940->2938 3515 4014d6 3516 4029cb 18 API calls 3515->3516 3517 4014dc Sleep 3516->3517 3519 40287d 3517->3519 3525 402858 SendMessageA 3526 402872 InvalidateRect 3525->3526 3527 40287d 3525->3527 3526->3527 3528 4018d8 3529 40190f 3528->3529 3530 4029e8 18 API calls 3529->3530 3531 401914 3530->3531 3532 405368 68 API calls 3531->3532 3533 40191d 3532->3533 3534 402259 3535 4029e8 18 API calls 3534->3535 3536 402267 3535->3536 3537 4029e8 18 API calls 3536->3537 3538 402270 3537->3538 3539 4029e8 18 API calls 3538->3539 3540 40227a GetPrivateProfileStringA 3539->3540 3541 40155b 3542 401577 ShowWindow 3541->3542 3543 40157e 3541->3543 3542->3543 3544 40158c ShowWindow 3543->3544 3545 40287d 3543->3545 3544->3545 3546 4018db 3547 4029e8 18 API calls 3546->3547 3548 4018e2 3547->3548 3549 405304 MessageBoxIndirectA 3548->3549 3550 4018eb 3549->3550 3551 403964 3552 403ab7 3551->3552 3553 40397c 3551->3553 3555 403b08 3552->3555 3556 403ac8 GetDlgItem GetDlgItem 3552->3556 3553->3552 3554 403988 3553->3554 3557 403993 SetWindowPos 3554->3557 3558 4039a6 3554->3558 3560 403b62 3555->3560 3568 401389 2 API calls 3555->3568 3636 403e37 3556->3636 3557->3558 3562 4039c3 3558->3562 3563 4039ab ShowWindow 3558->3563 3561 403e83 SendMessageA 3560->3561 3581 403ab2 3560->3581 3589 403b74 3561->3589 3565 4039e5 3562->3565 3566 4039cb DestroyWindow 3562->3566 3563->3562 3564 403af2 SetClassLongA 3567 40140b 2 API calls 3564->3567 3570 4039ea SetWindowLongA 3565->3570 3571 4039fb 3565->3571 3618 403dc0 3566->3618 3567->3555 3569 403b3a 3568->3569 3569->3560 3572 403b3e SendMessageA 3569->3572 3570->3581 3575 403a72 3571->3575 3576 403a07 GetDlgItem 3571->3576 3572->3581 3573 40140b 2 API calls 3573->3589 3574 403dc2 DestroyWindow EndDialog 3574->3618 3622 403e9e 3575->3622 3579 403a37 3576->3579 3580 403a1a SendMessageA IsWindowEnabled 3576->3580 3578 403df1 ShowWindow 3578->3581 3583 403a44 3579->3583 3584 403a8b SendMessageA 3579->3584 3585 403a57 3579->3585 3593 403a3c 3579->3593 3580->3579 3580->3581 3582 405a65 18 API calls 3582->3589 3583->3584 3583->3593 3584->3575 3587 403a74 3585->3587 3588 403a5f 3585->3588 3591 40140b 2 API calls 3587->3591 3590 40140b 2 API calls 3588->3590 3589->3573 3589->3574 3589->3581 3589->3582 3592 403e37 19 API calls 3589->3592 3594 403e37 19 API calls 3589->3594 3609 403d02 DestroyWindow 3589->3609 3590->3593 3591->3593 3592->3589 3593->3575 3619 403e10 3593->3619 3595 403bef GetDlgItem 3594->3595 3596 403c04 3595->3596 3597 403c0c ShowWindow EnableWindow 3595->3597 3596->3597 3639 403e59 EnableWindow 3597->3639 3599 403c36 EnableWindow 3603 403c4a 3599->3603 3600 403c4f GetSystemMenu EnableMenuItem SendMessageA 3601 403c7f SendMessageA 3600->3601 3600->3603 3601->3603 3603->3600 3640 403e6c SendMessageA 3603->3640 3641 405a43 lstrcpynA 3603->3641 3605 403cad lstrlenA 3606 405a65 18 API calls 3605->3606 3607 403cbe SetWindowTextA 3606->3607 3608 401389 2 API calls 3607->3608 3608->3589 3610 403d1c CreateDialogParamA 3609->3610 3609->3618 3611 403d4f 3610->3611 3610->3618 3612 403e37 19 API calls 3611->3612 3613 403d5a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3612->3613 3614 401389 2 API calls 3613->3614 3615 403da0 3614->3615 3615->3581 3616 403da8 ShowWindow 3615->3616 3617 403e83 SendMessageA 3616->3617 3617->3618 3618->3578 3618->3581 3620 403e17 3619->3620 3621 403e1d SendMessageA 3619->3621 3620->3621 3621->3575 3623 403eb6 GetWindowLongA 3622->3623 3633 403f3f 3622->3633 3624 403ec7 3623->3624 3623->3633 3625 403ed6 GetSysColor 3624->3625 3626 403ed9 3624->3626 3625->3626 3627 403ee9 SetBkMode 3626->3627 3628 403edf SetTextColor 3626->3628 3629 403f01 GetSysColor 3627->3629 3630 403f07 3627->3630 3628->3627 3629->3630 3631 403f18 3630->3631 3632 403f0e SetBkColor 3630->3632 3631->3633 3634 403f32 CreateBrushIndirect 3631->3634 3635 403f2b DeleteObject 3631->3635 3632->3631 3633->3581 3634->3633 3635->3634 3637 405a65 18 API calls 3636->3637 3638 403e42 SetDlgItemTextA 3637->3638 3638->3564 3639->3599 3640->3603 3641->3605 3642 402164 3643 4029e8 18 API calls 3642->3643 3644 40216a 3643->3644 3645 4029e8 18 API calls 3644->3645 3646 402173 3645->3646 3647 4029e8 18 API calls 3646->3647 3648 40217c 3647->3648 3649 405d3a 2 API calls 3648->3649 3650 402185 3649->3650 3651 402196 lstrlenA lstrlenA 3650->3651 3652 402189 3650->3652 3654 404de1 25 API calls 3651->3654 3653 404de1 25 API calls 3652->3653 3656 402191 3653->3656 3655 4021d2 SHFileOperationA 3654->3655 3655->3652 3655->3656 3657 4019e6 3658 4029e8 18 API calls 3657->3658 3659 4019ef ExpandEnvironmentStringsA 3658->3659 3660 401a03 3659->3660 3662 401a16 3659->3662 3661 401a08 lstrcmpA 3660->3661 3660->3662 3661->3662 3663 4021e6 3664 4021ed 3663->3664 3666 402200 3663->3666 3665 405a65 18 API calls 3664->3665 3667 4021fa 3665->3667 3668 405304 MessageBoxIndirectA 3667->3668 3668->3666 3669 404568 3670 404594 3669->3670 3671 404578 3669->3671 3673 4045c7 3670->3673 3674 40459a SHGetPathFromIDListA 3670->3674 3680 4052e8 GetDlgItemTextA 3671->3680 3676 4045b1 SendMessageA 3674->3676 3677 4045aa 3674->3677 3675 404585 SendMessageA 3675->3670 3676->3673 3678 40140b 2 API calls 3677->3678 3678->3676 3680->3675 3681 401c6d 3682 4029cb 18 API calls 3681->3682 3683 401c73 IsWindow 3682->3683 3684 4019d6 3683->3684 3685 4025ed 3686 4025f4 3685->3686 3687 40287d 3685->3687 3688 4025fa FindClose 3686->3688 3688->3687 3689 40266e 3690 4029e8 18 API calls 3689->3690 3692 40267c 3690->3692 3691 402692 3694 4056fb 2 API calls 3691->3694 3692->3691 3693 4029e8 18 API calls 3692->3693 3693->3691 3695 402698 3694->3695 3715 40571a GetFileAttributesA CreateFileA 3695->3715 3697 4026a5 3698 4026b1 GlobalAlloc 3697->3698 3699 40274e 3697->3699 3700 402745 CloseHandle 3698->3700 3701 4026ca 3698->3701 3702 402756 DeleteFileA 3699->3702 3703 402769 3699->3703 3700->3699 3716 4031da SetFilePointer 3701->3716 3702->3703 3705 4026d0 3706 4031a8 ReadFile 3705->3706 3707 4026d9 GlobalAlloc 3706->3707 3708 4026e9 3707->3708 3709 40271d WriteFile GlobalFree 3707->3709 3711 402f01 47 API calls 3708->3711 3710 402f01 47 API calls 3709->3710 3712 402742 3710->3712 3714 4026f6 3711->3714 3712->3700 3713 402714 GlobalFree 3713->3709 3714->3713 3715->3697 3716->3705 3724 40276f 3725 4029cb 18 API calls 3724->3725 3726 402775 3725->3726 3727 4027b0 3726->3727 3728 402799 3726->3728 3737 40264e 3726->3737 3729 4027c6 3727->3729 3730 4027ba 3727->3730 3731 40279e 3728->3731 3732 4027ad 3728->3732 3734 405a65 18 API calls 3729->3734 3733 4029cb 18 API calls 3730->3733 3738 405a43 lstrcpynA 3731->3738 3739 4059a1 wsprintfA 3732->3739 3733->3737 3734->3737 3738->3737 3739->3737 3740 4014f0 SetForegroundWindow 3741 40287d 3740->3741 3742 404275 3743 4042b3 3742->3743 3744 4042a6 3742->3744 3746 4042bc GetDlgItem 3743->3746 3751 40431f 3743->3751 3799 4052e8 GetDlgItemTextA 3744->3799 3748 4042ce 3746->3748 3747 4042ad 3750 405ca1 5 API calls 3747->3750 3753 4042e2 SetWindowTextA 3748->3753 3758 4055ca 4 API calls 3748->3758 3749 404401 3797 40454d 3749->3797 3801 4052e8 GetDlgItemTextA 3749->3801 3750->3743 3751->3749 3755 405a65 18 API calls 3751->3755 3751->3797 3757 403e37 19 API calls 3753->3757 3754 403e9e 8 API calls 3760 404561 3754->3760 3761 404393 SHBrowseForFolderA 3755->3761 3756 404430 3762 405617 18 API calls 3756->3762 3763 404302 3757->3763 3759 4042d8 3758->3759 3759->3753 3767 405536 3 API calls 3759->3767 3761->3749 3764 4043ab CoTaskMemFree 3761->3764 3765 404436 3762->3765 3766 403e37 19 API calls 3763->3766 3768 405536 3 API calls 3764->3768 3802 405a43 lstrcpynA 3765->3802 3769 404312 3766->3769 3767->3753 3770 4043b8 3768->3770 3800 403e6c SendMessageA 3769->3800 3773 4043ef SetDlgItemTextA 3770->3773 3778 405a65 18 API calls 3770->3778 3773->3749 3774 404318 3776 405d61 3 API calls 3774->3776 3775 40444d 3777 4055ca 4 API calls 3775->3777 3776->3751 3779 404453 3777->3779 3780 4043d7 lstrcmpiA 3778->3780 3782 405d61 3 API calls 3779->3782 3780->3773 3781 4043e8 lstrcatA 3780->3781 3781->3773 3783 404461 3782->3783 3784 40448c GetDiskFreeSpaceA 3783->3784 3786 40447d 3783->3786 3785 4044a7 MulDiv 3784->3785 3784->3786 3785->3786 3796 4044fc 3786->3796 3803 4045ce 3786->3803 3788 40140b 2 API calls 3789 40451f 3788->3789 3811 403e59 EnableWindow 3789->3811 3790 4044ee 3791 4044f3 3790->3791 3792 4044fe SetDlgItemTextA 3790->3792 3794 4045ce 21 API calls 3791->3794 3792->3796 3794->3796 3795 40453b 3795->3797 3812 40420a 3795->3812 3796->3788 3796->3789 3797->3754 3799->3747 3800->3774 3801->3756 3802->3775 3804 4045e8 3803->3804 3805 405a65 18 API calls 3804->3805 3806 40461d 3805->3806 3807 405a65 18 API calls 3806->3807 3808 404628 3807->3808 3809 405a65 18 API calls 3808->3809 3810 404659 lstrlenA wsprintfA SetDlgItemTextA 3809->3810 3810->3790 3811->3795 3813 404218 3812->3813 3814 40421d SendMessageA 3812->3814 3813->3814 3814->3797 3815 4022f5 3816 4022fb 3815->3816 3817 4029e8 18 API calls 3816->3817 3818 40230d 3817->3818 3819 4029e8 18 API calls 3818->3819 3820 402317 RegCreateKeyExA 3819->3820 3821 402341 3820->3821 3822 40264e 3820->3822 3823 4029e8 18 API calls 3821->3823 3824 402359 3821->3824 3825 402352 lstrlenA 3823->3825 3826 4029cb 18 API calls 3824->3826 3828 402365 3824->3828 3825->3824 3826->3828 3827 402380 RegSetValueExA 3830 402396 RegCloseKey 3827->3830 3828->3827 3829 402f01 47 API calls 3828->3829 3829->3827 3830->3822 3832 4027f5 3833 4029cb 18 API calls 3832->3833 3834 4027fb 3833->3834 3835 402809 3834->3835 3836 40282c 3834->3836 3837 40264e 3834->3837 3835->3837 3840 4059a1 wsprintfA 3835->3840 3836->3837 3838 405a65 18 API calls 3836->3838 3838->3837 3840->3837 3420 4024f8 3429 4029cb 3420->3429 3422 402578 3423 402536 ReadFile 3423->3422 3424 402502 3423->3424 3424->3422 3424->3423 3425 40257a 3424->3425 3428 40258a 3424->3428 3432 4059a1 wsprintfA 3425->3432 3427 4025a0 SetFilePointer 3427->3422 3428->3422 3428->3427 3430 405a65 18 API calls 3429->3430 3431 4029df 3430->3431 3431->3424 3432->3422 3841 4016fa 3842 4029e8 18 API calls 3841->3842 3843 401701 SearchPathA 3842->3843 3844 40171c 3843->3844 3852 4014fe 3853 401506 3852->3853 3855 401519 3852->3855 3854 4029cb 18 API calls 3853->3854 3854->3855 3856 403f7f 3857 403f95 3856->3857 3864 4040a2 3856->3864 3861 403e37 19 API calls 3857->3861 3858 404111 3859 4041e5 3858->3859 3860 40411b GetDlgItem 3858->3860 3866 403e9e 8 API calls 3859->3866 3862 404131 3860->3862 3863 4041a3 3860->3863 3865 403feb 3861->3865 3862->3863 3870 404157 6 API calls 3862->3870 3863->3859 3871 4041b5 3863->3871 3864->3858 3864->3859 3868 4040e6 GetDlgItem SendMessageA 3864->3868 3867 403e37 19 API calls 3865->3867 3878 4041e0 3866->3878 3869 403ff8 CheckDlgButton 3867->3869 3887 403e59 EnableWindow 3868->3887 3885 403e59 EnableWindow 3869->3885 3870->3863 3874 4041bb SendMessageA 3871->3874 3875 4041cc 3871->3875 3874->3875 3875->3878 3879 4041d2 SendMessageA 3875->3879 3876 40410c 3880 40420a SendMessageA 3876->3880 3877 404016 GetDlgItem 3886 403e6c SendMessageA 3877->3886 3879->3878 3880->3858 3882 40402c SendMessageA 3883 404053 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 3882->3883 3884 40404a GetSysColor 3882->3884 3883->3878 3884->3883 3885->3877 3886->3882 3887->3876 3888 401000 3889 401037 BeginPaint GetClientRect 3888->3889 3891 40100c DefWindowProcA 3888->3891 3892 4010f3 3889->3892 3893 401179 3891->3893 3894 401073 CreateBrushIndirect FillRect DeleteObject 3892->3894 3895 4010fc 3892->3895 3894->3892 3896 401102 CreateFontIndirectA 3895->3896 3897 401167 EndPaint 3895->3897 3896->3897 3898 401112 6 API calls 3896->3898 3897->3893 3898->3897 3899 401b06 3900 401b57 3899->3900 3901 401b13 3899->3901 3903 401b80 GlobalAlloc 3900->3903 3904 401b5b 3900->3904 3902 4021ed 3901->3902 3909 401b2a 3901->3909 3906 405a65 18 API calls 3902->3906 3905 405a65 18 API calls 3903->3905 3907 401b9b 3904->3907 3920 405a43 lstrcpynA 3904->3920 3905->3907 3908 4021fa 3906->3908 3913 405304 MessageBoxIndirectA 3908->3913 3918 405a43 lstrcpynA 3909->3918 3912 401b6d GlobalFree 3912->3907 3913->3907 3914 401b39 3919 405a43 lstrcpynA 3914->3919 3916 401b48 3921 405a43 lstrcpynA 3916->3921 3918->3914 3919->3916 3920->3912 3921->3907 3922 402607 3923 40260a 3922->3923 3924 402622 3922->3924 3925 402617 FindNextFileA 3923->3925 3925->3924 3926 402661 3925->3926 3928 405a43 lstrcpynA 3926->3928 3928->3924 3433 401389 3434 401390 3433->3434 3435 4013fe 3434->3435 3436 4013cb MulDiv SendMessageA 3434->3436 3436->3434 3929 40600a 3935 405e8e 3929->3935 3930 4067f9 3931 405f18 GlobalAlloc 3931->3930 3931->3935 3932 405f0f GlobalFree 3932->3931 3933 405f86 GlobalFree 3934 405f8f GlobalAlloc 3933->3934 3934->3930 3934->3935 3935->3930 3935->3931 3935->3932 3935->3933 3935->3934 3936 401c8a 3937 4029cb 18 API calls 3936->3937 3938 401c91 3937->3938 3939 4029cb 18 API calls 3938->3939 3940 401c99 GetDlgItem 3939->3940 3941 4024aa 3940->3941 3942 40248e 3943 4029e8 18 API calls 3942->3943 3944 402495 3943->3944 3947 40571a GetFileAttributesA CreateFileA 3944->3947 3946 4024a1 3947->3946 3948 401490 3949 404de1 25 API calls 3948->3949 3950 401497 3949->3950 3951 402012 3952 4029e8 18 API calls 3951->3952 3953 402019 3952->3953 3954 4029e8 18 API calls 3953->3954 3955 402023 3954->3955 3956 4029e8 18 API calls 3955->3956 3957 40202c 3956->3957 3958 4029e8 18 API calls 3957->3958 3959 402036 3958->3959 3960 4029e8 18 API calls 3959->3960 3962 402040 3960->3962 3961 402054 CoCreateInstance 3966 402073 3961->3966 3967 402129 3961->3967 3962->3961 3963 4029e8 18 API calls 3962->3963 3963->3961 3964 401423 25 API calls 3965 40215b 3964->3965 3966->3967 3968 402108 MultiByteToWideChar 3966->3968 3967->3964 3967->3965 3968->3967 3976 402215 3977 402223 3976->3977 3978 40221d 3976->3978 3980 402233 3977->3980 3981 4029e8 18 API calls 3977->3981 3979 4029e8 18 API calls 3978->3979 3979->3977 3982 402241 3980->3982 3983 4029e8 18 API calls 3980->3983 3981->3980 3984 4029e8 18 API calls 3982->3984 3983->3982 3985 40224a WritePrivateProfileStringA 3984->3985 3986 401595 3987 4029e8 18 API calls 3986->3987 3988 40159c SetFileAttributesA 3987->3988 3989 4015ae 3988->3989 3990 401d95 3991 4029cb 18 API calls 3990->3991 3992 401d9b 3991->3992 3993 4029cb 18 API calls 3992->3993 3994 401da4 3993->3994 3995 401db6 EnableWindow 3994->3995 3996 401dab ShowWindow 3994->3996 3997 40287d 3995->3997 3996->3997 3998 401e95 3999 4029e8 18 API calls 3998->3999 4000 401e9c 3999->4000 4001 405d3a 2 API calls 4000->4001 4002 401ea2 4001->4002 4003 401eb4 4002->4003 4005 4059a1 wsprintfA 4002->4005 4005->4003 4006 401696 4007 4029e8 18 API calls 4006->4007 4008 40169c GetFullPathNameA 4007->4008 4009 4016b3 4008->4009 4015 4016d4 4008->4015 4012 405d3a 2 API calls 4009->4012 4009->4015 4010 4016e8 GetShortPathNameA 4011 40287d 4010->4011 4013 4016c4 4012->4013 4013->4015 4016 405a43 lstrcpynA 4013->4016 4015->4010 4015->4011 4016->4015 4017 402419 4018 402af2 19 API calls 4017->4018 4019 402423 4018->4019 4020 4029cb 18 API calls 4019->4020 4021 40242c 4020->4021 4022 402443 RegEnumKeyA 4021->4022 4023 40244f RegEnumValueA 4021->4023 4024 40264e 4021->4024 4025 402468 RegCloseKey 4022->4025 4023->4024 4023->4025 4025->4024 4027 402299 4028 4022c9 4027->4028 4029 40229e 4027->4029 4031 4029e8 18 API calls 4028->4031 4030 402af2 19 API calls 4029->4030 4032 4022a5 4030->4032 4033 4022d0 4031->4033 4034 4029e8 18 API calls 4032->4034 4037 4022e6 4032->4037 4038 402a28 RegOpenKeyExA 4033->4038 4035 4022b6 RegDeleteValueA RegCloseKey 4034->4035 4035->4037 4043 402a53 4038->4043 4047 402a9f 4038->4047 4039 402a79 RegEnumKeyA 4040 402a8b RegCloseKey 4039->4040 4039->4043 4041 405d61 3 API calls 4040->4041 4045 402a9b 4041->4045 4042 402ab0 RegCloseKey 4042->4047 4043->4039 4043->4040 4043->4042 4044 402a28 3 API calls 4043->4044 4044->4043 4046 402acb RegDeleteKeyA 4045->4046 4045->4047 4046->4047 4047->4037 3437 401e1b 3438 4029e8 18 API calls 3437->3438 3439 401e21 3438->3439 3440 404de1 25 API calls 3439->3440 3441 401e2b 3440->3441 3442 4052a3 2 API calls 3441->3442 3443 401e31 3442->3443 3444 401e87 CloseHandle 3443->3444 3445 40264e 3443->3445 3446 401e50 WaitForSingleObject 3443->3446 3448 405d9a 2 API calls 3443->3448 3444->3445 3446->3443 3447 401e5e GetExitCodeProcess 3446->3447 3449 401e70 3447->3449 3450 401e7b 3447->3450 3448->3446 3453 4059a1 wsprintfA 3449->3453 3450->3444 3451 401e79 3450->3451 3451->3444 3453->3451 4048 401d1b GetDC GetDeviceCaps 4049 4029cb 18 API calls 4048->4049 4050 401d37 MulDiv 4049->4050 4051 4029cb 18 API calls 4050->4051 4052 401d4c 4051->4052 4053 405a65 18 API calls 4052->4053 4054 401d85 CreateFontIndirectA 4053->4054 4055 4024aa 4054->4055 4056 404f1f 4057 404f40 GetDlgItem GetDlgItem GetDlgItem 4056->4057 4058 4050cb 4056->4058 4102 403e6c SendMessageA 4057->4102 4059 4050d4 GetDlgItem CreateThread CloseHandle 4058->4059 4060 4050fc 4058->4060 4059->4060 4063 405113 ShowWindow ShowWindow 4060->4063 4064 405149 4060->4064 4065 405127 4060->4065 4062 404fb1 4067 404fb8 GetClientRect GetSystemMetrics SendMessageA SendMessageA 4062->4067 4104 403e6c SendMessageA 4063->4104 4071 403e9e 8 API calls 4064->4071 4066 405185 4065->4066 4069 405138 4065->4069 4070 40515e ShowWindow 4065->4070 4066->4064 4074 405190 SendMessageA 4066->4074 4072 405027 4067->4072 4073 40500b SendMessageA SendMessageA 4067->4073 4075 403e10 SendMessageA 4069->4075 4077 405170 4070->4077 4078 40517e 4070->4078 4076 405157 4071->4076 4080 40503a 4072->4080 4081 40502c SendMessageA 4072->4081 4073->4072 4074->4076 4082 4051a9 CreatePopupMenu 4074->4082 4075->4064 4083 404de1 25 API calls 4077->4083 4079 403e10 SendMessageA 4078->4079 4079->4066 4085 403e37 19 API calls 4080->4085 4081->4080 4084 405a65 18 API calls 4082->4084 4083->4078 4086 4051b9 AppendMenuA 4084->4086 4087 40504a 4085->4087 4088 4051cc GetWindowRect 4086->4088 4089 4051df 4086->4089 4090 405053 ShowWindow 4087->4090 4091 405087 GetDlgItem SendMessageA 4087->4091 4092 4051e8 TrackPopupMenu 4088->4092 4089->4092 4093 405076 4090->4093 4094 405069 ShowWindow 4090->4094 4091->4076 4095 4050ae SendMessageA SendMessageA 4091->4095 4092->4076 4096 405206 4092->4096 4103 403e6c SendMessageA 4093->4103 4094->4093 4095->4076 4097 405222 SendMessageA 4096->4097 4097->4097 4099 40523f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 4097->4099 4100 405261 SendMessageA 4099->4100 4100->4100 4101 405282 GlobalUnlock SetClipboardData CloseClipboard 4100->4101 4101->4076 4102->4062 4103->4091 4104->4065 2941 401721 2942 4029e8 18 API calls 2941->2942 2943 401728 2942->2943 2947 405749 2943->2947 2945 40172f 2946 405749 2 API calls 2945->2946 2946->2945 2948 405754 GetTickCount GetTempFileNameA 2947->2948 2949 405780 2948->2949 2950 405784 2948->2950 2949->2948 2949->2950 2950->2945 2951 4023a1 2962 402af2 2951->2962 2953 4023ab 2954 4029e8 18 API calls 2953->2954 2955 4023b4 2954->2955 2956 4023be RegQueryValueExA 2955->2956 2960 40264e 2955->2960 2957 4023e4 RegCloseKey 2956->2957 2958 4023de 2956->2958 2957->2960 2958->2957 2966 4059a1 wsprintfA 2958->2966 2963 4029e8 18 API calls 2962->2963 2964 402b0b 2963->2964 2965 402b19 RegOpenKeyExA 2964->2965 2965->2953 2966->2957 4105 401922 4106 4029e8 18 API calls 4105->4106 4107 401929 lstrlenA 4106->4107 4108 4024aa 4107->4108 3106 403225 #17 SetErrorMode OleInitialize 3176 405d61 GetModuleHandleA 3106->3176 3110 403293 GetCommandLineA 3181 405a43 lstrcpynA 3110->3181 3112 4032a5 GetModuleHandleA 3113 4032bc 3112->3113 3114 405561 CharNextA 3113->3114 3115 4032d0 CharNextA 3114->3115 3120 4032dd 3115->3120 3116 403346 3117 403359 GetTempPathA 3116->3117 3182 4031f1 3117->3182 3119 40336f 3121 403393 DeleteFileA 3119->3121 3122 403373 GetWindowsDirectoryA lstrcatA 3119->3122 3120->3116 3123 405561 CharNextA 3120->3123 3127 403348 3120->3127 3190 402c5b GetTickCount GetModuleFileNameA 3121->3190 3124 4031f1 11 API calls 3122->3124 3123->3120 3126 40338f 3124->3126 3126->3121 3130 403411 ExitProcess OleUninitialize 3126->3130 3275 405a43 lstrcpynA 3127->3275 3128 4033a4 3128->3130 3131 4033fd 3128->3131 3136 405561 CharNextA 3128->3136 3132 403426 3130->3132 3133 40350b 3130->3133 3220 4035e3 3131->3220 3137 405304 MessageBoxIndirectA 3132->3137 3134 40358e ExitProcess 3133->3134 3139 405d61 3 API calls 3133->3139 3142 4033bb 3136->3142 3138 403434 ExitProcess 3137->3138 3143 40351a 3139->3143 3145 4033d8 3142->3145 3146 40343c lstrcatA lstrcmpiA 3142->3146 3144 405d61 3 API calls 3143->3144 3147 403523 3144->3147 3276 405617 3145->3276 3146->3130 3148 403458 CreateDirectoryA SetCurrentDirectoryA 3146->3148 3150 405d61 3 API calls 3147->3150 3151 40347a 3148->3151 3152 40346f 3148->3152 3154 40352c 3150->3154 3293 405a43 lstrcpynA 3151->3293 3292 405a43 lstrcpynA 3152->3292 3155 40357a ExitWindowsEx 3154->3155 3160 40353a GetCurrentProcess 3154->3160 3155->3134 3159 403587 3155->3159 3323 40140b 3159->3323 3165 40354a 3160->3165 3161 4033f2 3291 405a43 lstrcpynA 3161->3291 3164 405a65 18 API calls 3166 4034aa DeleteFileA 3164->3166 3165->3155 3167 4034b7 CopyFileA 3166->3167 3173 403488 3166->3173 3167->3173 3168 4034ff 3169 405791 38 API calls 3168->3169 3171 403506 3169->3171 3171->3130 3172 405a65 18 API calls 3172->3173 3173->3164 3173->3168 3173->3172 3175 4034eb CloseHandle 3173->3175 3294 405791 3173->3294 3320 4052a3 CreateProcessA 3173->3320 3175->3173 3177 405d88 GetProcAddress 3176->3177 3178 405d7d LoadLibraryA 3176->3178 3179 403268 SHGetFileInfoA 3177->3179 3178->3177 3178->3179 3180 405a43 lstrcpynA 3179->3180 3180->3110 3181->3112 3183 405ca1 5 API calls 3182->3183 3185 4031fd 3183->3185 3184 403207 3184->3119 3185->3184 3186 405536 3 API calls 3185->3186 3187 40320f CreateDirectoryA 3186->3187 3188 405749 2 API calls 3187->3188 3189 403223 3188->3189 3189->3119 3326 40571a GetFileAttributesA CreateFileA 3190->3326 3192 402c9e 3219 402cab 3192->3219 3327 405a43 lstrcpynA 3192->3327 3194 402cc1 3328 40557d lstrlenA 3194->3328 3198 402cd2 GetFileSize 3199 402dd3 3198->3199 3218 402ce9 3198->3218 3200 402bc5 32 API calls 3199->3200 3202 402dda 3200->3202 3201 4031a8 ReadFile 3201->3218 3203 402e16 GlobalAlloc 3202->3203 3202->3219 3333 4031da SetFilePointer 3202->3333 3206 402e2d 3203->3206 3204 402e6e 3207 402bc5 32 API calls 3204->3207 3211 405749 2 API calls 3206->3211 3207->3219 3208 402df7 3209 4031a8 ReadFile 3208->3209 3212 402e02 3209->3212 3210 402bc5 32 API calls 3210->3218 3213 402e3e CreateFileA 3211->3213 3212->3203 3212->3219 3214 402e78 3213->3214 3213->3219 3334 4031da SetFilePointer 3214->3334 3216 402e86 3217 402f01 47 API calls 3216->3217 3217->3219 3218->3199 3218->3201 3218->3204 3218->3210 3218->3219 3219->3128 3221 405d61 3 API calls 3220->3221 3222 4035f7 3221->3222 3223 4035fd 3222->3223 3224 40360f 3222->3224 3344 4059a1 wsprintfA 3223->3344 3225 40592a 3 API calls 3224->3225 3226 403630 3225->3226 3228 40364e lstrcatA 3226->3228 3230 40592a 3 API calls 3226->3230 3229 40360d 3228->3229 3335 403897 3229->3335 3230->3228 3233 405617 18 API calls 3234 403676 3233->3234 3235 4036ff 3234->3235 3237 40592a 3 API calls 3234->3237 3236 405617 18 API calls 3235->3236 3238 403705 3236->3238 3239 4036a2 3237->3239 3240 403715 LoadImageA 3238->3240 3241 405a65 18 API calls 3238->3241 3239->3235 3244 4036be lstrlenA 3239->3244 3247 405561 CharNextA 3239->3247 3242 403740 RegisterClassA 3240->3242 3243 4037c9 3240->3243 3241->3240 3245 40377c SystemParametersInfoA CreateWindowExA 3242->3245 3274 40340d 3242->3274 3246 40140b 2 API calls 3243->3246 3248 4036f2 3244->3248 3249 4036cc lstrcmpiA 3244->3249 3245->3243 3250 4037cf 3246->3250 3251 4036bc 3247->3251 3253 405536 3 API calls 3248->3253 3249->3248 3252 4036dc GetFileAttributesA 3249->3252 3256 403897 19 API calls 3250->3256 3250->3274 3251->3244 3255 4036e8 3252->3255 3254 4036f8 3253->3254 3345 405a43 lstrcpynA 3254->3345 3255->3248 3259 40557d 2 API calls 3255->3259 3257 4037e0 3256->3257 3260 403864 3257->3260 3261 4037e8 ShowWindow LoadLibraryA 3257->3261 3259->3248 3346 404eb3 OleInitialize 3260->3346 3262 403807 LoadLibraryA 3261->3262 3263 40380e GetClassInfoA 3261->3263 3262->3263 3265 403822 GetClassInfoA RegisterClassA 3263->3265 3266 403838 DialogBoxParamA 3263->3266 3265->3266 3268 40140b 2 API calls 3266->3268 3267 40386a 3269 403886 3267->3269 3270 40386e 3267->3270 3272 403860 3268->3272 3271 40140b 2 API calls 3269->3271 3273 40140b 2 API calls 3270->3273 3270->3274 3271->3274 3272->3274 3273->3274 3274->3130 3275->3117 3361 405a43 lstrcpynA 3276->3361 3278 405628 3279 4055ca 4 API calls 3278->3279 3280 40562e 3279->3280 3281 4033e3 3280->3281 3282 405ca1 5 API calls 3280->3282 3281->3130 3290 405a43 lstrcpynA 3281->3290 3288 40563e 3282->3288 3283 405669 lstrlenA 3284 405674 3283->3284 3283->3288 3285 405536 3 API calls 3284->3285 3287 405679 GetFileAttributesA 3285->3287 3286 405d3a 2 API calls 3286->3288 3287->3281 3288->3281 3288->3283 3288->3286 3289 40557d 2 API calls 3288->3289 3289->3283 3290->3161 3291->3131 3292->3151 3293->3173 3295 405d61 3 API calls 3294->3295 3296 40579c 3295->3296 3297 4057f9 GetShortPathNameA 3296->3297 3298 4058ee 3296->3298 3362 40571a GetFileAttributesA CreateFileA 3296->3362 3297->3298 3299 40580e 3297->3299 3298->3173 3299->3298 3301 405816 wsprintfA 3299->3301 3303 405a65 18 API calls 3301->3303 3302 4057dd CloseHandle GetShortPathNameA 3302->3298 3304 4057f1 3302->3304 3305 40583e 3303->3305 3304->3297 3304->3298 3363 40571a GetFileAttributesA CreateFileA 3305->3363 3307 40584b 3307->3298 3308 40585a GetFileSize GlobalAlloc 3307->3308 3309 4058e7 CloseHandle 3308->3309 3310 405878 ReadFile 3308->3310 3309->3298 3310->3309 3311 40588c 3310->3311 3311->3309 3364 40568f lstrlenA 3311->3364 3314 4058a1 3369 405a43 lstrcpynA 3314->3369 3315 4058fb 3316 40568f 4 API calls 3315->3316 3318 4058af 3316->3318 3319 4058c2 SetFilePointer WriteFile GlobalFree 3318->3319 3319->3309 3321 4052d2 CloseHandle 3320->3321 3322 4052de 3320->3322 3321->3322 3322->3173 3324 401389 2 API calls 3323->3324 3325 401420 3324->3325 3325->3134 3326->3192 3327->3194 3329 40558a 3328->3329 3330 402cc7 3329->3330 3331 40558f CharPrevA 3329->3331 3332 405a43 lstrcpynA 3330->3332 3331->3329 3331->3330 3332->3198 3333->3208 3334->3216 3336 4038ab 3335->3336 3353 4059a1 wsprintfA 3336->3353 3338 40391c 3339 405a65 18 API calls 3338->3339 3340 403928 SetWindowTextA 3339->3340 3341 403944 3340->3341 3342 40365e 3340->3342 3341->3342 3343 405a65 18 API calls 3341->3343 3342->3233 3343->3341 3344->3229 3345->3235 3354 403e83 3346->3354 3348 404efd 3349 403e83 SendMessageA 3348->3349 3351 404f0f OleUninitialize 3349->3351 3350 404ed6 3350->3348 3357 401389 3350->3357 3351->3267 3353->3338 3355 403e9b 3354->3355 3356 403e8c SendMessageA 3354->3356 3355->3350 3356->3355 3358 401390 3357->3358 3359 4013fe 3358->3359 3360 4013cb MulDiv SendMessageA 3358->3360 3359->3350 3360->3358 3361->3278 3362->3302 3363->3307 3365 4056c5 lstrlenA 3364->3365 3366 4056a3 lstrcmpiA 3365->3366 3367 4056cf 3365->3367 3366->3367 3368 4056bc CharNextA 3366->3368 3367->3314 3367->3315 3368->3365 3369->3318 4109 401ca5 4110 4029cb 18 API calls 4109->4110 4111 401cb5 SetWindowLongA 4110->4111 4112 40287d 4111->4112 3370 4035a6 3371 4035c1 3370->3371 3372 4035b7 CloseHandle 3370->3372 3373 4035d5 3371->3373 3374 4035cb CloseHandle 3371->3374 3372->3371 3377 405368 3373->3377 3374->3373 3378 405617 18 API calls 3377->3378 3379 40537c 3378->3379 3380 405385 DeleteFileA 3379->3380 3381 40539c 3379->3381 3382 4035e1 3380->3382 3387 4054d1 3381->3387 3418 405a43 lstrcpynA 3381->3418 3384 4053c6 3385 4053d7 3384->3385 3386 4053ca lstrcatA 3384->3386 3388 40557d 2 API calls 3385->3388 3390 4053dd 3386->3390 3387->3382 3389 405d3a 2 API calls 3387->3389 3388->3390 3392 4054f6 3389->3392 3391 4053eb lstrcatA 3390->3391 3393 4053f6 lstrlenA FindFirstFileA 3390->3393 3391->3393 3392->3382 3394 405536 3 API calls 3392->3394 3393->3387 3413 40541a 3393->3413 3395 405500 3394->3395 3397 4056fb 2 API calls 3395->3397 3396 405561 CharNextA 3396->3413 3398 405506 RemoveDirectoryA 3397->3398 3399 405511 3398->3399 3400 405528 3398->3400 3399->3382 3403 405517 3399->3403 3404 404de1 25 API calls 3400->3404 3401 4054b0 FindNextFileA 3405 4054c8 FindClose 3401->3405 3401->3413 3406 404de1 25 API calls 3403->3406 3404->3382 3405->3387 3407 40551f 3406->3407 3408 405791 38 API calls 3407->3408 3411 405526 3408->3411 3409 4056fb 2 API calls 3412 40547d DeleteFileA 3409->3412 3410 405368 59 API calls 3410->3413 3411->3382 3412->3413 3413->3396 3413->3401 3413->3409 3413->3410 3414 404de1 25 API calls 3413->3414 3417 40548e 3413->3417 3419 405a43 lstrcpynA 3413->3419 3414->3401 3415 404de1 25 API calls 3415->3417 3416 405791 38 API calls 3416->3417 3417->3401 3417->3415 3417->3416 3418->3384 3419->3413 4113 401a26 4114 4029cb 18 API calls 4113->4114 4115 401a2c 4114->4115 4116 4029cb 18 API calls 4115->4116 4117 4019d6 4116->4117 4118 4062a9 4122 405e8e 4118->4122 4119 4067f9 4120 405f18 GlobalAlloc 4120->4119 4120->4122 4121 405f0f GlobalFree 4121->4120 4122->4119 4122->4120 4122->4121 4122->4122 4123 405f86 GlobalFree 4122->4123 4124 405f8f GlobalAlloc 4122->4124 4123->4124 4124->4119 4124->4122 4125 402b2d 4126 402b3c SetTimer 4125->4126 4128 402b55 4125->4128 4126->4128 4127 402ba3 4128->4127 4129 402ba9 MulDiv 4128->4129 4130 402b63 wsprintfA SetWindowTextA SetDlgItemTextA 4129->4130 4130->4127 4132 401bad 4133 4029cb 18 API calls 4132->4133 4134 401bb4 4133->4134 4135 4029cb 18 API calls 4134->4135 4136 401bbe 4135->4136 4137 401bce 4136->4137 4138 4029e8 18 API calls 4136->4138 4139 401bde 4137->4139 4140 4029e8 18 API calls 4137->4140 4138->4137 4141 401be9 4139->4141 4142 401c2d 4139->4142 4140->4139 4144 4029cb 18 API calls 4141->4144 4143 4029e8 18 API calls 4142->4143 4145 401c32 4143->4145 4146 401bee 4144->4146 4147 4029e8 18 API calls 4145->4147 4148 4029cb 18 API calls 4146->4148 4149 401c3b FindWindowExA 4147->4149 4150 401bf7 4148->4150 4153 401c59 4149->4153 4151 401c1d SendMessageA 4150->4151 4152 401bff SendMessageTimeoutA 4150->4152 4151->4153 4152->4153 4154 40422e 4155 404264 4154->4155 4156 40423e 4154->4156 4157 403e9e 8 API calls 4155->4157 4158 403e37 19 API calls 4156->4158 4159 404270 4157->4159 4160 40424b SetDlgItemTextA 4158->4160 4160->4155 4161 404730 GetDlgItem GetDlgItem 4162 404784 7 API calls 4161->4162 4169 4049a1 4161->4169 4163 40482a DeleteObject 4162->4163 4164 40481d SendMessageA 4162->4164 4165 404835 4163->4165 4164->4163 4166 40486c 4165->4166 4168 405a65 18 API calls 4165->4168 4170 403e37 19 API calls 4166->4170 4167 404b3a 4172 404b43 SendMessageA 4167->4172 4173 404b4f 4167->4173 4174 40484e SendMessageA SendMessageA 4168->4174 4171 404a8b 4169->4171 4195 404a15 4169->4195 4214 4046b0 SendMessageA 4169->4214 4175 404880 4170->4175 4171->4167 4177 404ae4 SendMessageA 4171->4177 4204 404994 4171->4204 4172->4173 4183 404b61 ImageList_Destroy 4173->4183 4184 404b68 4173->4184 4187 404b78 4173->4187 4174->4165 4176 403e37 19 API calls 4175->4176 4196 40488e 4176->4196 4181 404af9 SendMessageA 4177->4181 4177->4204 4178 403e9e 8 API calls 4182 404d2a 4178->4182 4179 404a7d SendMessageA 4179->4171 4189 404b0c 4181->4189 4183->4184 4185 404b71 GlobalFree 4184->4185 4184->4187 4185->4187 4186 404962 GetWindowLongA SetWindowLongA 4191 40497b 4186->4191 4188 404cde 4187->4188 4198 40140b 2 API calls 4187->4198 4208 404baa 4187->4208 4190 404cf0 ShowWindow GetDlgItem ShowWindow 4188->4190 4188->4204 4199 404b1d SendMessageA 4189->4199 4190->4204 4192 404981 ShowWindow 4191->4192 4193 404999 4191->4193 4212 403e6c SendMessageA 4192->4212 4213 403e6c SendMessageA 4193->4213 4195->4171 4195->4179 4196->4186 4197 4048dd SendMessageA 4196->4197 4200 40495c 4196->4200 4202 404919 SendMessageA 4196->4202 4203 40492a SendMessageA 4196->4203 4197->4196 4198->4208 4199->4167 4200->4186 4200->4191 4202->4196 4203->4196 4204->4178 4205 404cb4 InvalidateRect 4205->4188 4206 404cca 4205->4206 4209 4045ce 21 API calls 4206->4209 4207 404bd8 SendMessageA 4211 404bee 4207->4211 4208->4207 4208->4211 4209->4188 4210 404c62 SendMessageA SendMessageA 4210->4211 4211->4205 4211->4210 4212->4204 4213->4169 4215 4046d3 GetMessagePos ScreenToClient SendMessageA 4214->4215 4216 40470f SendMessageA 4214->4216 4217 404707 4215->4217 4218 40470c 4215->4218 4216->4217 4217->4195 4218->4216 4219 402630 4220 4029e8 18 API calls 4219->4220 4221 402637 FindFirstFileA 4220->4221 4222 40265a 4221->4222 4223 40264a 4221->4223 4224 402661 4222->4224 4227 4059a1 wsprintfA 4222->4227 4228 405a43 lstrcpynA 4224->4228 4227->4224 4228->4223 4229 4024b0 4230 4024b5 4229->4230 4231 4024c6 4229->4231 4232 4029cb 18 API calls 4230->4232 4233 4029e8 18 API calls 4231->4233 4235 4024bc 4232->4235 4234 4024cd lstrlenA 4233->4234 4234->4235 4236 4024ec WriteFile 4235->4236 4237 40264e 4235->4237 4236->4237 4238 404d31 4239 404d56 4238->4239 4240 404d3f 4238->4240 4242 404d64 IsWindowVisible 4239->4242 4248 404d7b 4239->4248 4241 404d45 4240->4241 4256 404dbf 4240->4256 4243 403e83 SendMessageA 4241->4243 4245 404d71 4242->4245 4242->4256 4246 404d4f 4243->4246 4244 404dc5 CallWindowProcA 4244->4246 4247 4046b0 5 API calls 4245->4247 4247->4248 4248->4244 4257 405a43 lstrcpynA 4248->4257 4250 404daa 4258 4059a1 wsprintfA 4250->4258 4252 404db1 4253 40140b 2 API calls 4252->4253 4254 404db8 4253->4254 4259 405a43 lstrcpynA 4254->4259 4256->4244 4257->4250 4258->4252 4259->4256 2967 4015b3 2968 4029e8 18 API calls 2967->2968 2969 4015ba 2968->2969 2985 4055ca CharNextA CharNextA 2969->2985 2971 40160a 2973 40162d 2971->2973 2974 40160f 2971->2974 2972 405561 CharNextA 2975 4015d0 CreateDirectoryA 2972->2975 2980 401423 25 API calls 2973->2980 2976 401423 25 API calls 2974->2976 2977 4015c2 2975->2977 2978 4015e5 GetLastError 2975->2978 2979 401616 2976->2979 2977->2971 2977->2972 2978->2977 2981 4015f2 GetFileAttributesA 2978->2981 2991 405a43 lstrcpynA 2979->2991 2984 40215b 2980->2984 2981->2977 2983 401621 SetCurrentDirectoryA 2983->2984 2986 4055e4 2985->2986 2990 4055f0 2985->2990 2988 4055eb CharNextA 2986->2988 2986->2990 2987 40560d 2987->2977 2988->2987 2989 405561 CharNextA 2989->2990 2990->2987 2990->2989 2991->2983 2992 401734 2993 4029e8 18 API calls 2992->2993 2994 40173b 2993->2994 2995 401761 2994->2995 2996 401759 2994->2996 3047 405a43 lstrcpynA 2995->3047 3046 405a43 lstrcpynA 2996->3046 2999 40175f 3003 405ca1 5 API calls 2999->3003 3000 40176c 3048 405536 lstrlenA CharPrevA 3000->3048 3023 40177e 3003->3023 3007 401795 CompareFileTime 3007->3023 3008 401859 3010 404de1 25 API calls 3008->3010 3009 401830 3011 404de1 25 API calls 3009->3011 3018 401845 3009->3018 3012 401863 3010->3012 3011->3018 3031 402f01 3012->3031 3015 40188a SetFileTime 3016 40189c FindCloseChangeNotification 3015->3016 3016->3018 3019 4018ad 3016->3019 3017 405a65 18 API calls 3017->3023 3020 4018b2 3019->3020 3021 4018c5 3019->3021 3024 405a65 18 API calls 3020->3024 3025 405a65 18 API calls 3021->3025 3022 405a43 lstrcpynA 3022->3023 3023->3007 3023->3008 3023->3009 3023->3017 3023->3022 3030 40571a GetFileAttributesA CreateFileA 3023->3030 3051 405d3a FindFirstFileA 3023->3051 3054 4056fb GetFileAttributesA 3023->3054 3057 405304 3023->3057 3027 4018ba lstrcatA 3024->3027 3028 4018cd 3025->3028 3027->3028 3029 405304 MessageBoxIndirectA 3028->3029 3029->3018 3030->3023 3032 402f12 SetFilePointer 3031->3032 3033 402f2e 3031->3033 3032->3033 3061 40302c GetTickCount 3033->3061 3036 402f3f ReadFile 3037 402f5f 3036->3037 3042 401876 3036->3042 3038 40302c 42 API calls 3037->3038 3037->3042 3039 402f76 3038->3039 3040 402ff1 ReadFile 3039->3040 3039->3042 3045 402f86 3039->3045 3040->3042 3042->3015 3042->3016 3043 402fa1 ReadFile 3043->3042 3043->3045 3044 402fba WriteFile 3044->3042 3044->3045 3045->3042 3045->3043 3045->3044 3046->2999 3047->3000 3049 405550 lstrcatA 3048->3049 3050 401772 lstrcatA 3048->3050 3049->3050 3050->2999 3052 405d50 FindClose 3051->3052 3053 405d5b 3051->3053 3052->3053 3053->3023 3055 405717 3054->3055 3056 40570a SetFileAttributesA 3054->3056 3055->3023 3056->3055 3058 405319 3057->3058 3059 405365 3058->3059 3060 40532d MessageBoxIndirectA 3058->3060 3059->3023 3060->3059 3062 403196 3061->3062 3063 40305b 3061->3063 3065 402bc5 32 API calls 3062->3065 3074 4031da SetFilePointer 3063->3074 3070 402f37 3065->3070 3066 403066 SetFilePointer 3071 40308b 3066->3071 3070->3036 3070->3042 3071->3070 3072 403120 WriteFile 3071->3072 3073 403177 SetFilePointer 3071->3073 3075 4031a8 ReadFile 3071->3075 3077 405e5b 3071->3077 3084 402bc5 3071->3084 3072->3070 3072->3071 3073->3062 3074->3066 3076 4031c9 3075->3076 3076->3071 3078 405e80 3077->3078 3079 405e88 3077->3079 3078->3071 3079->3078 3080 405f18 GlobalAlloc 3079->3080 3081 405f0f GlobalFree 3079->3081 3082 405f86 GlobalFree 3079->3082 3083 405f8f GlobalAlloc 3079->3083 3080->3078 3080->3079 3081->3080 3082->3083 3083->3078 3083->3079 3085 402bd3 3084->3085 3086 402beb 3084->3086 3087 402be3 3085->3087 3088 402bdc DestroyWindow 3085->3088 3089 402bf3 3086->3089 3090 402bfb GetTickCount 3086->3090 3087->3071 3088->3087 3099 405d9a 3089->3099 3090->3087 3091 402c09 3090->3091 3093 402c11 3091->3093 3094 402c3e CreateDialogParamA 3091->3094 3093->3087 3103 402ba9 3093->3103 3094->3087 3096 402c1f wsprintfA 3097 404de1 25 API calls 3096->3097 3098 402c3c 3097->3098 3098->3087 3100 405db7 PeekMessageA 3099->3100 3101 405dc7 3100->3101 3102 405dad DispatchMessageA 3100->3102 3101->3087 3102->3100 3104 402bb8 3103->3104 3105 402bba MulDiv 3103->3105 3104->3105 3105->3096 4260 401634 4261 4029e8 18 API calls 4260->4261 4262 40163a 4261->4262 4263 405d3a 2 API calls 4262->4263 4264 401640 4263->4264 4265 401934 4266 4029cb 18 API calls 4265->4266 4267 40193b 4266->4267 4268 4029cb 18 API calls 4267->4268 4269 401945 4268->4269 4270 4029e8 18 API calls 4269->4270 4271 40194e 4270->4271 4272 401961 lstrlenA 4271->4272 4273 40199c 4271->4273 4274 40196b 4272->4274 4274->4273 4278 405a43 lstrcpynA 4274->4278 4276 401985 4276->4273 4277 401992 lstrlenA 4276->4277 4277->4273 4278->4276 4279 4019b5 4280 4029e8 18 API calls 4279->4280 4281 4019bc 4280->4281 4282 4029e8 18 API calls 4281->4282 4283 4019c5 4282->4283 4284 4019cc lstrcmpiA 4283->4284 4285 4019de lstrcmpA 4283->4285 4286 4019d2 4284->4286 4285->4286 4287 4014b7 4288 4014bd 4287->4288 4289 401389 2 API calls 4288->4289 4290 4014c5 4289->4290 4291 4025be 4292 4025c5 4291->4292 4293 40282a 4291->4293 4294 4029cb 18 API calls 4292->4294 4295 4025d0 4294->4295 4296 4025d7 SetFilePointer 4295->4296 4296->4293 4297 4025e7 4296->4297 4299 4059a1 wsprintfA 4297->4299 4299->4293

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 403225-4032ba #17 SetErrorMode OleInitialize call 405d61 SHGetFileInfoA call 405a43 GetCommandLineA call 405a43 GetModuleHandleA 7 4032c6-4032db call 405561 CharNextA 0->7 8 4032bc-4032c1 0->8 11 403340-403344 7->11 8->7 12 403346 11->12 13 4032dd-4032e0 11->13 16 403359-403371 GetTempPathA call 4031f1 12->16 14 4032e2-4032e6 13->14 15 4032e8-4032f0 13->15 14->14 14->15 17 4032f2-4032f3 15->17 18 4032f8-4032fb 15->18 25 403393-4033aa DeleteFileA call 402c5b 16->25 26 403373-403391 GetWindowsDirectoryA lstrcatA call 4031f1 16->26 17->18 20 403330-40333d call 405561 18->20 21 4032fd-403301 18->21 20->11 38 40333f 20->38 23 403311-403317 21->23 24 403303-40330c 21->24 30 403327-40332e 23->30 31 403319-403322 23->31 24->23 28 40330e 24->28 40 403411-403420 ExitProcess OleUninitialize 25->40 41 4033ac-4033b2 25->41 26->25 26->40 28->23 30->20 36 403348-403354 call 405a43 30->36 31->30 35 403324 31->35 35->30 36->16 38->11 44 403426-403436 call 405304 ExitProcess 40->44 45 40350b-403511 40->45 42 403401-403408 call 4035e3 41->42 43 4033b4-4033bd call 405561 41->43 53 40340d 42->53 58 4033c8-4033ca 43->58 46 403513-403530 call 405d61 * 3 45->46 47 40358e-403596 45->47 73 403532-403534 46->73 74 40357a-403585 ExitWindowsEx 46->74 54 403598 47->54 55 40359c-4035a0 ExitProcess 47->55 53->40 54->55 59 4033cc-4033d6 58->59 60 4033bf-4033c5 58->60 62 4033d8-4033e5 call 405617 59->62 63 40343c-403456 lstrcatA lstrcmpiA 59->63 60->59 65 4033c7 60->65 62->40 76 4033e7-4033fd call 405a43 * 2 62->76 63->40 66 403458-40346d CreateDirectoryA SetCurrentDirectoryA 63->66 65->58 69 40347a-403494 call 405a43 66->69 70 40346f-403475 call 405a43 66->70 84 403499-4034b5 call 405a65 DeleteFileA 69->84 70->69 73->74 78 403536-403538 73->78 74->47 81 403587-403589 call 40140b 74->81 76->42 78->74 82 40353a-40354c GetCurrentProcess 78->82 81->47 82->74 91 40354e-403570 82->91 92 4034f6-4034fd 84->92 93 4034b7-4034c7 CopyFileA 84->93 91->74 92->84 94 4034ff-403506 call 405791 92->94 93->92 95 4034c9-4034e9 call 405791 call 405a65 call 4052a3 93->95 94->40 95->92 105 4034eb-4034f2 CloseHandle 95->105 105->92
                                                                                                      C-Code - Quality: 81%
                                                                                                      			_entry_() {
                                                                                                      				struct _SHFILEINFOA _v360;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v376;
                                                                                                      				char _v380;
                                                                                                      				CHAR* _v384;
                                                                                                      				char _v392;
                                                                                                      				int _v396;
                                                                                                      				int _v400;
                                                                                                      				signed int _v404;
                                                                                                      				CHAR* _v408;
                                                                                                      				int _v412;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v416;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v424;
                                                                                                      				void* _v432;
                                                                                                      				int _t34;
                                                                                                      				CHAR* _t39;
                                                                                                      				char* _t42;
                                                                                                      				signed int _t44;
                                                                                                      				void* _t48;
                                                                                                      				int _t50;
                                                                                                      				signed int _t51;
                                                                                                      				signed int _t54;
                                                                                                      				int _t55;
                                                                                                      				signed int _t59;
                                                                                                      				intOrPtr _t70;
                                                                                                      				intOrPtr _t76;
                                                                                                      				void* _t78;
                                                                                                      				void* _t88;
                                                                                                      				void* _t90;
                                                                                                      				char* _t95;
                                                                                                      				signed int _t96;
                                                                                                      				void* _t97;
                                                                                                      				signed int _t98;
                                                                                                      				signed int _t99;
                                                                                                      				signed int _t102;
                                                                                                      				CHAR* _t104;
                                                                                                      				signed int _t105;
                                                                                                      				intOrPtr _t112;
                                                                                                      				intOrPtr _t119;
                                                                                                      
                                                                                                      				_v376 = 0;
                                                                                                      				_v384 = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                      				_t98 = 0;
                                                                                                      				_v380 = 0x20;
                                                                                                      				__imp__#17();
                                                                                                      				_t34 = SetErrorMode(0x8001); // executed
                                                                                                      				__imp__OleInitialize(0); // executed
                                                                                                      				 *0x423f58 = _t34;
                                                                                                      				 *0x423ea4 = E00405D61(8);
                                                                                                      				SHGetFileInfoA(0x41f450, 0,  &_v360, 0x160, 0); // executed
                                                                                                      				E00405A43("ModSource UI Addon Pack Setup", "NSIS Error");
                                                                                                      				_t39 = GetCommandLineA();
                                                                                                      				_t95 = "\"C:\\Users\\jones\\Desktop\\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe\"";
                                                                                                      				E00405A43(_t95, _t39);
                                                                                                      				 *0x423ea0 = GetModuleHandleA(0);
                                                                                                      				_t42 = _t95;
                                                                                                      				if("\"C:\\Users\\jones\\Desktop\\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe\"" == 0x22) {
                                                                                                      					_v404 = 0x22;
                                                                                                      					_t42 =  &M00429001;
                                                                                                      				}
                                                                                                      				_t44 = CharNextA(E00405561(_t42, _v404));
                                                                                                      				_v404 = _t44;
                                                                                                      				while(1) {
                                                                                                      					_t90 =  *_t44;
                                                                                                      					_t108 = _t90;
                                                                                                      					if(_t90 == 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					__eflags = _t90 - 0x20;
                                                                                                      					if(_t90 != 0x20) {
                                                                                                      						L5:
                                                                                                      						__eflags =  *_t44 - 0x22;
                                                                                                      						_v404 = 0x20;
                                                                                                      						if( *_t44 == 0x22) {
                                                                                                      							_t44 = _t44 + 1;
                                                                                                      							__eflags = _t44;
                                                                                                      							_v404 = 0x22;
                                                                                                      						}
                                                                                                      						__eflags =  *_t44 - 0x2f;
                                                                                                      						if( *_t44 != 0x2f) {
                                                                                                      							L15:
                                                                                                      							_t44 = E00405561(_t44, _v404);
                                                                                                      							__eflags =  *_t44 - 0x22;
                                                                                                      							if(__eflags == 0) {
                                                                                                      								_t44 = _t44 + 1;
                                                                                                      								__eflags = _t44;
                                                                                                      							}
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							_t44 = _t44 + 1;
                                                                                                      							__eflags =  *_t44 - 0x53;
                                                                                                      							if( *_t44 == 0x53) {
                                                                                                      								__eflags = ( *(_t44 + 1) | 0x00000020) - 0x20;
                                                                                                      								if(( *(_t44 + 1) | 0x00000020) == 0x20) {
                                                                                                      									_t98 = _t98 | 0x00000002;
                                                                                                      									__eflags = _t98;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__eflags =  *_t44 - 0x4352434e;
                                                                                                      							if( *_t44 == 0x4352434e) {
                                                                                                      								__eflags = ( *(_t44 + 4) | 0x00000020) - 0x20;
                                                                                                      								if(( *(_t44 + 4) | 0x00000020) == 0x20) {
                                                                                                      									_t98 = _t98 | 0x00000004;
                                                                                                      									__eflags = _t98;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__eflags =  *((intOrPtr*)(_t44 - 2)) - 0x3d442f20;
                                                                                                      							if( *((intOrPtr*)(_t44 - 2)) == 0x3d442f20) {
                                                                                                      								 *((intOrPtr*)(_t44 - 2)) = 0;
                                                                                                      								_t45 = _t44 + 2;
                                                                                                      								__eflags = _t44 + 2;
                                                                                                      								E00405A43(0x429400, _t45);
                                                                                                      								L20:
                                                                                                      								_t104 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                                                                      								GetTempPathA(0x400, _t104);
                                                                                                      								_t48 = E004031F1(_t108);
                                                                                                      								_t109 = _t48;
                                                                                                      								if(_t48 != 0) {
                                                                                                      									L22:
                                                                                                      									DeleteFileA("1033"); // executed
                                                                                                      									_t50 = E00402C5B(_t110, _t98); // executed
                                                                                                      									_v412 = _t50;
                                                                                                      									if(_t50 != 0) {
                                                                                                      										L32:
                                                                                                      										ExitProcess(); // executed
                                                                                                      										__imp__OleUninitialize(); // executed
                                                                                                      										if(_v404 == 0) {
                                                                                                      											__eflags =  *0x423f34; // 0x0
                                                                                                      											if(__eflags != 0) {
                                                                                                      												_t105 = E00405D61(3);
                                                                                                      												_t99 = E00405D61(4);
                                                                                                      												_t54 = E00405D61(5);
                                                                                                      												__eflags = _t105;
                                                                                                      												_t96 = _t54;
                                                                                                      												if(_t105 != 0) {
                                                                                                      													__eflags = _t99;
                                                                                                      													if(_t99 != 0) {
                                                                                                      														__eflags = _t96;
                                                                                                      														if(_t96 != 0) {
                                                                                                      															_t59 =  *_t105(GetCurrentProcess(), 0x28,  &_v392);
                                                                                                      															__eflags = _t59;
                                                                                                      															if(_t59 != 0) {
                                                                                                      																 *_t99(0, "SeShutdownPrivilege",  &_v396);
                                                                                                      																_v412 = 1;
                                                                                                      																_v400 = 2;
                                                                                                      																 *_t96(_v416, 0,  &_v412, 0, 0, 0);
                                                                                                      															}
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      												_t55 = ExitWindowsEx(2, 0);
                                                                                                      												__eflags = _t55;
                                                                                                      												if(_t55 == 0) {
                                                                                                      													E0040140B(9);
                                                                                                      												}
                                                                                                      											}
                                                                                                      											_t51 =  *0x423f4c; // 0xffffffff
                                                                                                      											__eflags = _t51 - 0xffffffff;
                                                                                                      											if(_t51 != 0xffffffff) {
                                                                                                      												_v396 = _t51;
                                                                                                      											}
                                                                                                      											ExitProcess(_v396);
                                                                                                      										}
                                                                                                      										E00405304(_v404, 0x200010);
                                                                                                      										ExitProcess(2);
                                                                                                      									}
                                                                                                      									_t112 =  *0x423ebc; // 0x0
                                                                                                      									if(_t112 == 0) {
                                                                                                      										L31:
                                                                                                      										 *0x423f4c =  *0x423f4c | 0xffffffff;
                                                                                                      										_v400 = E004035E3();
                                                                                                      										goto L32;
                                                                                                      									}
                                                                                                      									_t102 = E00405561(_t95, 0);
                                                                                                      									while(_t102 >= _t95) {
                                                                                                      										__eflags =  *_t102 - 0x3d3f5f20;
                                                                                                      										if(__eflags == 0) {
                                                                                                      											break;
                                                                                                      										}
                                                                                                      										_t102 = _t102 - 1;
                                                                                                      										__eflags = _t102;
                                                                                                      									}
                                                                                                      									_t114 = _t102 - _t95;
                                                                                                      									_v408 = "Error launching installer";
                                                                                                      									if(_t102 < _t95) {
                                                                                                      										lstrcatA(_t104, "~nsu.tmp");
                                                                                                      										_t100 = "C:\\Users\\jones\\Desktop";
                                                                                                      										if(lstrcmpiA(_t104, "C:\\Users\\jones\\Desktop") == 0) {
                                                                                                      											goto L32;
                                                                                                      										}
                                                                                                      										CreateDirectoryA(_t104, 0);
                                                                                                      										SetCurrentDirectoryA(_t104);
                                                                                                      										_t119 =  *0x429400; // 0x0
                                                                                                      										if(_t119 == 0) {
                                                                                                      											E00405A43(0x429400, _t100);
                                                                                                      										}
                                                                                                      										E00405A43("616", _v396);
                                                                                                      										 *0x424400 = 0x41;
                                                                                                      										_t97 = 0x1a;
                                                                                                      										do {
                                                                                                      											_t70 =  *0x423eb0; // 0x6acdd0
                                                                                                      											E00405A65(0, _t97, 0x41f050, 0x41f050,  *((intOrPtr*)(_t70 + 0x120)));
                                                                                                      											DeleteFileA(0x41f050);
                                                                                                      											if(_v416 != 0 && CopyFileA("C:\\Users\\jones\\Desktop\\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe", 0x41f050, 1) != 0) {
                                                                                                      												_push(0);
                                                                                                      												_push(0x41f050);
                                                                                                      												E00405791();
                                                                                                      												_t76 =  *0x423eb0; // 0x6acdd0
                                                                                                      												E00405A65(0, _t97, 0x41f050, 0x41f050,  *((intOrPtr*)(_t76 + 0x124)));
                                                                                                      												_t78 = E004052A3(0x41f050);
                                                                                                      												if(_t78 != 0) {
                                                                                                      													CloseHandle(_t78);
                                                                                                      													_v416 = 0;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											 *0x424400 =  *0x424400 + 1;
                                                                                                      											_t97 = _t97 - 1;
                                                                                                      										} while (_t97 != 0);
                                                                                                      										_push(0);
                                                                                                      										_push(_t104);
                                                                                                      										E00405791();
                                                                                                      										goto L32;
                                                                                                      									}
                                                                                                      									 *_t102 = 0;
                                                                                                      									_t103 = _t102 + 4;
                                                                                                      									if(E00405617(_t114, _t102 + 4) == 0) {
                                                                                                      										goto L32;
                                                                                                      									}
                                                                                                      									E00405A43(0x429400, _t103);
                                                                                                      									E00405A43(0x429800, _t103);
                                                                                                      									_v424 = 0;
                                                                                                      									goto L31;
                                                                                                      								}
                                                                                                      								GetWindowsDirectoryA(_t104, 0x3fb);
                                                                                                      								lstrcatA(_t104, "\\Temp");
                                                                                                      								_t88 = E004031F1(_t109);
                                                                                                      								_t110 = _t88;
                                                                                                      								if(_t88 == 0) {
                                                                                                      									goto L32;
                                                                                                      								}
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      							goto L15;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						goto L4;
                                                                                                      					}
                                                                                                      					do {
                                                                                                      						L4:
                                                                                                      						_t44 = _t44 + 1;
                                                                                                      						__eflags =  *_t44 - 0x20;
                                                                                                      					} while ( *_t44 == 0x20);
                                                                                                      					goto L5;
                                                                                                      				}
                                                                                                      				goto L20;
                                                                                                      			}









































                                                                                                      0x00403231
                                                                                                      0x00403235
                                                                                                      0x0040323d
                                                                                                      0x0040323f
                                                                                                      0x00403244
                                                                                                      0x0040324f
                                                                                                      0x00403256
                                                                                                      0x0040325e
                                                                                                      0x00403268
                                                                                                      0x0040327e
                                                                                                      0x0040328e
                                                                                                      0x00403293
                                                                                                      0x00403299
                                                                                                      0x004032a0
                                                                                                      0x004032b3
                                                                                                      0x004032b8
                                                                                                      0x004032ba
                                                                                                      0x004032bc
                                                                                                      0x004032c1
                                                                                                      0x004032c1
                                                                                                      0x004032d1
                                                                                                      0x004032d7
                                                                                                      0x00403340
                                                                                                      0x00403340
                                                                                                      0x00403342
                                                                                                      0x00403344
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004032dd
                                                                                                      0x004032e0
                                                                                                      0x004032e8
                                                                                                      0x004032e8
                                                                                                      0x004032eb
                                                                                                      0x004032f0
                                                                                                      0x004032f2
                                                                                                      0x004032f2
                                                                                                      0x004032f3
                                                                                                      0x004032f3
                                                                                                      0x004032f8
                                                                                                      0x004032fb
                                                                                                      0x00403330
                                                                                                      0x00403335
                                                                                                      0x0040333a
                                                                                                      0x0040333d
                                                                                                      0x0040333f
                                                                                                      0x0040333f
                                                                                                      0x0040333f
                                                                                                      0x00000000
                                                                                                      0x004032fd
                                                                                                      0x004032fd
                                                                                                      0x004032fe
                                                                                                      0x00403301
                                                                                                      0x00403309
                                                                                                      0x0040330c
                                                                                                      0x0040330e
                                                                                                      0x0040330e
                                                                                                      0x0040330e
                                                                                                      0x0040330c
                                                                                                      0x00403311
                                                                                                      0x00403317
                                                                                                      0x0040331f
                                                                                                      0x00403322
                                                                                                      0x00403324
                                                                                                      0x00403324
                                                                                                      0x00403324
                                                                                                      0x00403322
                                                                                                      0x00403327
                                                                                                      0x0040332e
                                                                                                      0x00403348
                                                                                                      0x0040334b
                                                                                                      0x0040334b
                                                                                                      0x00403354
                                                                                                      0x00403359
                                                                                                      0x00403359
                                                                                                      0x00403364
                                                                                                      0x0040336a
                                                                                                      0x0040336f
                                                                                                      0x00403371
                                                                                                      0x00403393
                                                                                                      0x00403398
                                                                                                      0x0040339f
                                                                                                      0x004033a6
                                                                                                      0x004033aa
                                                                                                      0x00403411
                                                                                                      0x00403411
                                                                                                      0x00403416
                                                                                                      0x00403420
                                                                                                      0x0040350b
                                                                                                      0x00403511
                                                                                                      0x0040351c
                                                                                                      0x00403525
                                                                                                      0x00403527
                                                                                                      0x0040352c
                                                                                                      0x0040352e
                                                                                                      0x00403530
                                                                                                      0x00403532
                                                                                                      0x00403534
                                                                                                      0x00403536
                                                                                                      0x00403538
                                                                                                      0x00403548
                                                                                                      0x0040354a
                                                                                                      0x0040354c
                                                                                                      0x00403559
                                                                                                      0x00403568
                                                                                                      0x00403570
                                                                                                      0x00403578
                                                                                                      0x00403578
                                                                                                      0x0040354c
                                                                                                      0x00403538
                                                                                                      0x00403534
                                                                                                      0x0040357d
                                                                                                      0x00403583
                                                                                                      0x00403585
                                                                                                      0x00403589
                                                                                                      0x00403589
                                                                                                      0x00403585
                                                                                                      0x0040358e
                                                                                                      0x00403593
                                                                                                      0x00403596
                                                                                                      0x00403598
                                                                                                      0x00403598
                                                                                                      0x004035a0
                                                                                                      0x004035a0
                                                                                                      0x0040342f
                                                                                                      0x00403436
                                                                                                      0x00403436
                                                                                                      0x004033ac
                                                                                                      0x004033b2
                                                                                                      0x00403401
                                                                                                      0x00403401
                                                                                                      0x0040340d
                                                                                                      0x00000000
                                                                                                      0x0040340d
                                                                                                      0x004033bb
                                                                                                      0x004033c8
                                                                                                      0x004033bf
                                                                                                      0x004033c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004033c7
                                                                                                      0x004033c7
                                                                                                      0x004033c7
                                                                                                      0x004033cc
                                                                                                      0x004033ce
                                                                                                      0x004033d6
                                                                                                      0x00403442
                                                                                                      0x00403447
                                                                                                      0x00403456
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040345a
                                                                                                      0x00403461
                                                                                                      0x00403467
                                                                                                      0x0040346d
                                                                                                      0x00403475
                                                                                                      0x00403475
                                                                                                      0x00403483
                                                                                                      0x0040348a
                                                                                                      0x00403493
                                                                                                      0x00403499
                                                                                                      0x00403499
                                                                                                      0x004034a5
                                                                                                      0x004034ab
                                                                                                      0x004034b5
                                                                                                      0x004034c9
                                                                                                      0x004034ca
                                                                                                      0x004034cb
                                                                                                      0x004034d0
                                                                                                      0x004034dc
                                                                                                      0x004034e2
                                                                                                      0x004034e9
                                                                                                      0x004034ec
                                                                                                      0x004034f2
                                                                                                      0x004034f2
                                                                                                      0x004034e9
                                                                                                      0x004034f6
                                                                                                      0x004034fc
                                                                                                      0x004034fc
                                                                                                      0x004034ff
                                                                                                      0x00403500
                                                                                                      0x00403501
                                                                                                      0x00000000
                                                                                                      0x00403501
                                                                                                      0x004033d8
                                                                                                      0x004033da
                                                                                                      0x004033e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004033ed
                                                                                                      0x004033f8
                                                                                                      0x004033fd
                                                                                                      0x00000000
                                                                                                      0x004033fd
                                                                                                      0x00403379
                                                                                                      0x00403385
                                                                                                      0x0040338a
                                                                                                      0x0040338f
                                                                                                      0x00403391
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403391
                                                                                                      0x00000000
                                                                                                      0x0040332e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004032e2
                                                                                                      0x004032e2
                                                                                                      0x004032e2
                                                                                                      0x004032e3
                                                                                                      0x004032e3
                                                                                                      0x00000000
                                                                                                      0x004032e2
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • #17.COMCTL32 ref: 00403244
                                                                                                      • SetErrorMode.KERNELBASE(00008001), ref: 0040324F
                                                                                                      • OleInitialize.OLE32(00000000), ref: 00403256
                                                                                                        • Part of subcall function 00405D61: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405D73
                                                                                                        • Part of subcall function 00405D61: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405D7E
                                                                                                        • Part of subcall function 00405D61: GetProcAddress.KERNEL32(00000000,?), ref: 00405D8F
                                                                                                      • SHGetFileInfoA.SHELL32(0041F450,00000000,?,00000160,00000000,00000008), ref: 0040327E
                                                                                                        • Part of subcall function 00405A43: lstrcpynA.KERNEL32(?,?,00000400,00403293,ModSource UI Addon Pack Setup,NSIS Error), ref: 00405A50
                                                                                                      • GetCommandLineA.KERNEL32(ModSource UI Addon Pack Setup,NSIS Error), ref: 00403293
                                                                                                      • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",00000000), ref: 004032A6
                                                                                                      • CharNextA.USER32(00000000,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",00000020), ref: 004032D1
                                                                                                      • GetTempPathA.KERNEL32(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 00403364
                                                                                                      • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 00403379
                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403385
                                                                                                      • DeleteFileA.KERNELBASE(1033), ref: 00403398
                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 00403411
                                                                                                      • OleUninitialize.OLE32(00000000), ref: 00403416
                                                                                                      • ExitProcess.KERNEL32 ref: 00403436
                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",00000000,00000000), ref: 00403442
                                                                                                      • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\Desktop,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",00000000,00000000), ref: 0040344E
                                                                                                      • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040345A
                                                                                                      • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403461
                                                                                                      • DeleteFileA.KERNEL32(0041F050,0041F050,?,616,?), ref: 004034AB
                                                                                                      • CopyFileA.KERNEL32(C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,0041F050,00000001), ref: 004034BF
                                                                                                      • CloseHandle.KERNEL32(00000000,0041F050,0041F050,?,0041F050,00000000), ref: 004034EC
                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 00403541
                                                                                                      • ExitWindowsEx.USER32(00000002,00000000), ref: 0040357D
                                                                                                      • ExitProcess.KERNEL32 ref: 004035A0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExitFileProcess$DirectoryHandle$CurrentDeleteModuleWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                      • String ID: /D=$ _?=$"$"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe"$1033$616$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$ModSource UI Addon Pack Setup$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                      • API String ID: 553446912-2481819560
                                                                                                      • Opcode ID: 715d69830c5358cbc0aa25c9023e95388dc796bbf3631406a308053a31f5a69b
                                                                                                      • Instruction ID: 71fa282af5de1027f18dc485530d699f70574a0073b3e834d6f16d9d3991eef7
                                                                                                      • Opcode Fuzzy Hash: 715d69830c5358cbc0aa25c9023e95388dc796bbf3631406a308053a31f5a69b
                                                                                                      • Instruction Fuzzy Hash: 7791C370A08351BFDB216F619C89B1B7EACAB40306F44057BF541B61D2C77C9E458B6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 246 405368-405383 call 405617 249 405385-405397 DeleteFileA 246->249 250 40539c-4053a6 246->250 251 405530-405533 249->251 252 4053a8-4053aa 250->252 253 4053ba-4053c8 call 405a43 250->253 255 4053b0-4053b4 252->255 256 4054db-4054e1 252->256 259 4053d7-4053d8 call 40557d 253->259 260 4053ca-4053d5 lstrcatA 253->260 255->253 255->256 256->251 258 4054e3-4054e6 256->258 261 4054f0-4054f8 call 405d3a 258->261 262 4054e8-4054ee 258->262 263 4053dd-4053e0 259->263 260->263 261->251 269 4054fa-40550f call 405536 call 4056fb RemoveDirectoryA 261->269 262->251 266 4053e2-4053e9 263->266 267 4053eb-4053f1 lstrcatA 263->267 266->267 270 4053f6-405414 lstrlenA FindFirstFileA 266->270 267->270 284 405511-405515 269->284 285 405528-40552b call 404de1 269->285 272 4054d1-4054d5 270->272 273 40541a-405431 call 405561 270->273 272->256 275 4054d7 272->275 280 405433-405437 273->280 281 40543c-40543f 273->281 275->256 280->281 286 405439 280->286 282 405441-405446 281->282 283 405452-405460 call 405a43 281->283 287 4054b0-4054c2 FindNextFileA 282->287 288 405448-40544a 282->288 296 405462-40546a 283->296 297 405477-405486 call 4056fb DeleteFileA 283->297 284->262 290 405517-405526 call 404de1 call 405791 284->290 285->251 286->281 287->273 294 4054c8-4054cb FindClose 287->294 288->283 292 40544c-405450 288->292 290->251 292->283 292->287 294->272 296->287 299 40546c-405475 call 405368 296->299 306 4054a8-4054ab call 404de1 297->306 307 405488-40548c 297->307 299->287 306->287 309 4054a0-4054a6 307->309 310 40548e-40549e call 404de1 call 405791 307->310 309->287 310->287
                                                                                                      C-Code - Quality: 94%
                                                                                                      			E00405368(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                                                                                                      				signed int _v8;
                                                                                                      				signed int _v12;
                                                                                                      				struct _WIN32_FIND_DATAA _v332;
                                                                                                      				signed int _t37;
                                                                                                      				char* _t49;
                                                                                                      				signed int _t52;
                                                                                                      				signed int _t55;
                                                                                                      				signed int _t61;
                                                                                                      				signed int _t63;
                                                                                                      				void* _t65;
                                                                                                      				signed int _t68;
                                                                                                      				CHAR* _t70;
                                                                                                      				CHAR* _t72;
                                                                                                      				char* _t75;
                                                                                                      
                                                                                                      				_t72 = _a4;
                                                                                                      				_t37 = E00405617(__eflags, _t72);
                                                                                                      				_v12 = _t37;
                                                                                                      				if((_a8 & 0x00000008) != 0) {
                                                                                                      					_t63 = DeleteFileA(_t72); // executed
                                                                                                      					asm("sbb eax, eax");
                                                                                                      					_t65 =  ~_t63 + 1;
                                                                                                      					 *0x423f28 =  *0x423f28 + _t65;
                                                                                                      					return _t65;
                                                                                                      				}
                                                                                                      				_t68 = _a8 & 0x00000001;
                                                                                                      				__eflags = _t68;
                                                                                                      				_v8 = _t68;
                                                                                                      				if(_t68 == 0) {
                                                                                                      					L5:
                                                                                                      					E00405A43(0x4214a0, _t72);
                                                                                                      					__eflags = _t68;
                                                                                                      					if(_t68 == 0) {
                                                                                                      						E0040557D(_t72);
                                                                                                      					} else {
                                                                                                      						lstrcatA(0x4214a0, "\*.*");
                                                                                                      					}
                                                                                                      					__eflags =  *_t72;
                                                                                                      					if( *_t72 != 0) {
                                                                                                      						L10:
                                                                                                      						lstrcatA(_t72, 0x40900c);
                                                                                                      						L11:
                                                                                                      						_t70 =  &(_t72[lstrlenA(_t72)]); // executed
                                                                                                      						_t37 = FindFirstFileA(0x4214a0,  &_v332); // executed
                                                                                                      						__eflags = _t37 - 0xffffffff;
                                                                                                      						_a4 = _t37;
                                                                                                      						if(_t37 == 0xffffffff) {
                                                                                                      							L29:
                                                                                                      							__eflags = _v8;
                                                                                                      							if(_v8 != 0) {
                                                                                                      								_t31 = _t70 - 1;
                                                                                                      								 *_t31 =  *(_t70 - 1) & 0x00000000;
                                                                                                      								__eflags =  *_t31;
                                                                                                      							}
                                                                                                      							goto L31;
                                                                                                      						} else {
                                                                                                      							goto L12;
                                                                                                      						}
                                                                                                      						do {
                                                                                                      							L12:
                                                                                                      							_t75 =  &(_v332.cFileName);
                                                                                                      							_t49 = E00405561( &(_v332.cFileName), 0x3f);
                                                                                                      							__eflags =  *_t49;
                                                                                                      							if( *_t49 != 0) {
                                                                                                      								__eflags = _v332.cAlternateFileName;
                                                                                                      								if(_v332.cAlternateFileName != 0) {
                                                                                                      									_t75 =  &(_v332.cAlternateFileName);
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__eflags =  *_t75 - 0x2e;
                                                                                                      							if( *_t75 != 0x2e) {
                                                                                                      								L19:
                                                                                                      								E00405A43(_t70, _t75);
                                                                                                      								__eflags = _v332.dwFileAttributes & 0x00000010;
                                                                                                      								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                                                                                                      									E004056FB(_t72);
                                                                                                      									_t52 = DeleteFileA(_t72); // executed
                                                                                                      									__eflags = _t52;
                                                                                                      									if(_t52 != 0) {
                                                                                                      										E00404DE1(0xfffffff2, _t72);
                                                                                                      									} else {
                                                                                                      										__eflags = _a8 & 0x00000004;
                                                                                                      										if((_a8 & 0x00000004) == 0) {
                                                                                                      											 *0x423f28 =  *0x423f28 + 1;
                                                                                                      										} else {
                                                                                                      											E00404DE1(0xfffffff1, _t72);
                                                                                                      											_push(0);
                                                                                                      											_push(_t72);
                                                                                                      											E00405791();
                                                                                                      										}
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                      									if(__eflags == 0) {
                                                                                                      										E00405368(_t70, __eflags, _t72, _a8);
                                                                                                      									}
                                                                                                      								}
                                                                                                      								goto L27;
                                                                                                      							}
                                                                                                      							_t61 =  *((intOrPtr*)(_t75 + 1));
                                                                                                      							__eflags = _t61;
                                                                                                      							if(_t61 == 0) {
                                                                                                      								goto L27;
                                                                                                      							}
                                                                                                      							__eflags = _t61 - 0x2e;
                                                                                                      							if(_t61 != 0x2e) {
                                                                                                      								goto L19;
                                                                                                      							}
                                                                                                      							__eflags =  *((char*)(_t75 + 2));
                                                                                                      							if( *((char*)(_t75 + 2)) == 0) {
                                                                                                      								goto L27;
                                                                                                      							}
                                                                                                      							goto L19;
                                                                                                      							L27:
                                                                                                      							_t55 = FindNextFileA(_a4,  &_v332); // executed
                                                                                                      							__eflags = _t55;
                                                                                                      						} while (_t55 != 0);
                                                                                                      						_t37 = FindClose(_a4);
                                                                                                      						goto L29;
                                                                                                      					}
                                                                                                      					__eflags =  *0x4214a0 - 0x5c;
                                                                                                      					if( *0x4214a0 != 0x5c) {
                                                                                                      						goto L11;
                                                                                                      					}
                                                                                                      					goto L10;
                                                                                                      				} else {
                                                                                                      					__eflags = _t37;
                                                                                                      					if(_t37 == 0) {
                                                                                                      						L31:
                                                                                                      						__eflags = _v8;
                                                                                                      						if(_v8 == 0) {
                                                                                                      							L39:
                                                                                                      							return _t37;
                                                                                                      						}
                                                                                                      						__eflags = _v12;
                                                                                                      						if(_v12 != 0) {
                                                                                                      							_t37 = E00405D3A(_t72);
                                                                                                      							__eflags = _t37;
                                                                                                      							if(_t37 == 0) {
                                                                                                      								goto L39;
                                                                                                      							}
                                                                                                      							E00405536(_t72);
                                                                                                      							E004056FB(_t72);
                                                                                                      							_t37 = RemoveDirectoryA(_t72); // executed
                                                                                                      							__eflags = _t37;
                                                                                                      							if(_t37 != 0) {
                                                                                                      								return E00404DE1(0xffffffe5, _t72);
                                                                                                      							}
                                                                                                      							__eflags = _a8 & 0x00000004;
                                                                                                      							if((_a8 & 0x00000004) == 0) {
                                                                                                      								goto L33;
                                                                                                      							}
                                                                                                      							E00404DE1(0xfffffff1, _t72);
                                                                                                      							_push(0);
                                                                                                      							_push(_t72);
                                                                                                      							return E00405791();
                                                                                                      						}
                                                                                                      						L33:
                                                                                                      						 *0x423f28 =  *0x423f28 + 1;
                                                                                                      						return _t37;
                                                                                                      					}
                                                                                                      					__eflags = _a8 & 0x00000002;
                                                                                                      					if((_a8 & 0x00000002) == 0) {
                                                                                                      						goto L31;
                                                                                                      					}
                                                                                                      					goto L5;
                                                                                                      				}
                                                                                                      			}

















                                                                                                      0x00405373
                                                                                                      0x00405377
                                                                                                      0x00405380
                                                                                                      0x00405383
                                                                                                      0x00405386
                                                                                                      0x0040538e
                                                                                                      0x00405390
                                                                                                      0x00405391
                                                                                                      0x00000000
                                                                                                      0x00405391
                                                                                                      0x004053a0
                                                                                                      0x004053a0
                                                                                                      0x004053a3
                                                                                                      0x004053a6
                                                                                                      0x004053ba
                                                                                                      0x004053c1
                                                                                                      0x004053c6
                                                                                                      0x004053c8
                                                                                                      0x004053d8
                                                                                                      0x004053ca
                                                                                                      0x004053d0
                                                                                                      0x004053d0
                                                                                                      0x004053dd
                                                                                                      0x004053e0
                                                                                                      0x004053eb
                                                                                                      0x004053f1
                                                                                                      0x004053f6
                                                                                                      0x00405406
                                                                                                      0x00405408
                                                                                                      0x0040540e
                                                                                                      0x00405411
                                                                                                      0x00405414
                                                                                                      0x004054d1
                                                                                                      0x004054d1
                                                                                                      0x004054d5
                                                                                                      0x004054d7
                                                                                                      0x004054d7
                                                                                                      0x004054d7
                                                                                                      0x004054d7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040541a
                                                                                                      0x0040541a
                                                                                                      0x00405423
                                                                                                      0x00405429
                                                                                                      0x0040542e
                                                                                                      0x00405431
                                                                                                      0x00405433
                                                                                                      0x00405437
                                                                                                      0x00405439
                                                                                                      0x00405439
                                                                                                      0x00405437
                                                                                                      0x0040543c
                                                                                                      0x0040543f
                                                                                                      0x00405452
                                                                                                      0x00405454
                                                                                                      0x00405459
                                                                                                      0x00405460
                                                                                                      0x00405478
                                                                                                      0x0040547e
                                                                                                      0x00405484
                                                                                                      0x00405486
                                                                                                      0x004054ab
                                                                                                      0x00405488
                                                                                                      0x00405488
                                                                                                      0x0040548c
                                                                                                      0x004054a0
                                                                                                      0x0040548e
                                                                                                      0x00405491
                                                                                                      0x00405496
                                                                                                      0x00405498
                                                                                                      0x00405499
                                                                                                      0x00405499
                                                                                                      0x0040548c
                                                                                                      0x00405462
                                                                                                      0x00405468
                                                                                                      0x0040546a
                                                                                                      0x00405470
                                                                                                      0x00405470
                                                                                                      0x0040546a
                                                                                                      0x00000000
                                                                                                      0x00405460
                                                                                                      0x00405441
                                                                                                      0x00405444
                                                                                                      0x00405446
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405448
                                                                                                      0x0040544a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040544c
                                                                                                      0x00405450
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004054b0
                                                                                                      0x004054ba
                                                                                                      0x004054c0
                                                                                                      0x004054c0
                                                                                                      0x004054cb
                                                                                                      0x00000000
                                                                                                      0x004054cb
                                                                                                      0x004053e2
                                                                                                      0x004053e9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004053a8
                                                                                                      0x004053a8
                                                                                                      0x004053aa
                                                                                                      0x004054db
                                                                                                      0x004054de
                                                                                                      0x004054e1
                                                                                                      0x00405533
                                                                                                      0x00405533
                                                                                                      0x00405533
                                                                                                      0x004054e3
                                                                                                      0x004054e6
                                                                                                      0x004054f1
                                                                                                      0x004054f6
                                                                                                      0x004054f8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004054fb
                                                                                                      0x00405501
                                                                                                      0x00405507
                                                                                                      0x0040550d
                                                                                                      0x0040550f
                                                                                                      0x00000000
                                                                                                      0x0040552b
                                                                                                      0x00405511
                                                                                                      0x00405515
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040551a
                                                                                                      0x0040551f
                                                                                                      0x00405520
                                                                                                      0x00000000
                                                                                                      0x00405521
                                                                                                      0x004054e8
                                                                                                      0x004054e8
                                                                                                      0x00000000
                                                                                                      0x004054e8
                                                                                                      0x004053b0
                                                                                                      0x004053b4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004053b4

                                                                                                      APIs
                                                                                                      • DeleteFileA.KERNELBASE(?,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 00405386
                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\*.*,?,00000000,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 004053D0
                                                                                                      • lstrcatA.KERNEL32(?,0040900C,?,C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\*.*,?,00000000,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 004053F1
                                                                                                      • lstrlenA.KERNEL32(?,?,0040900C,?,C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\*.*,?,00000000,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 004053F7
                                                                                                      • FindFirstFileA.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\*.*,?,?,?,0040900C,?,C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\*.*,?,00000000,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 00405408
                                                                                                      • FindNextFileA.KERNELBASE(?,00000010,000000F2,?), ref: 004054BA
                                                                                                      • FindClose.KERNEL32(?), ref: 004054CB
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                      • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\*.*$\*.*
                                                                                                      • API String ID: 2035342205-1307720982
                                                                                                      • Opcode ID: 300c72b97078758442a804be84411b37fd36958cb151846e7d2c0794625577be
                                                                                                      • Instruction ID: cf9c67bea706718e69cadff60f89af37b9bc960bba5c2c4ceea64f3e0b576ccc
                                                                                                      • Opcode Fuzzy Hash: 300c72b97078758442a804be84411b37fd36958cb151846e7d2c0794625577be
                                                                                                      • Instruction Fuzzy Hash: F8510230904A447ADB216B628C89BFF3A78DF4271AF54807BF948711D2C77C5982DE6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 511 40600a-40600f 512 406080-40609e 511->512 513 406011-406040 511->513 516 406676-40668b 512->516 514 406042-406045 513->514 515 406047-40604b 513->515 517 406057-40605a 514->517 518 406053 515->518 519 40604d-406051 515->519 520 4066a5-4066bb 516->520 521 40668d-4066a3 516->521 523 406078-40607b 517->523 524 40605c-406065 517->524 518->517 519->517 522 4066be-4066c5 520->522 521->522 528 4066c7-4066cb 522->528 529 4066ec-4066f8 522->529 527 40624d-40626b 523->527 525 406067 524->525 526 40606a-406076 524->526 525->526 533 4060e0-40610e 526->533 531 406283-406295 527->531 532 40626d-406281 527->532 534 4066d1-4066e9 528->534 535 40687a-406884 528->535 536 405e8e-405e97 529->536 540 406298-4062a2 531->540 532->540 537 406110-406128 533->537 538 40612a-406144 533->538 534->529 539 406890-4068a3 535->539 541 4068a5 536->541 542 405e9d 536->542 543 406147-406151 537->543 538->543 546 4068a8-4068ac 539->546 544 4062a4 540->544 545 406245-40624b 540->545 541->546 547 405ea4-405ea8 542->547 548 405fe4-406005 542->548 549 405f49-405f4d 542->549 550 405fb9-405fbd 542->550 552 406157 543->552 553 4060c8-4060ce 543->553 554 406220-406224 544->554 555 4063b5-4063c2 544->555 545->527 551 4061e9-4061f3 545->551 547->539 560 405eae-405ebb 547->560 548->516 566 405f53-405f6c 549->566 567 4067f9-406803 549->567 563 405fc3-405fd7 550->563 564 406808-406812 550->564 556 406838-406842 551->556 557 4061f9-40621b 551->557 573 406814-40681e 552->573 574 4060ad-4060c5 552->574 558 406181-406187 553->558 559 4060d4-4060da 553->559 561 40622a-406242 554->561 562 40682c-406836 554->562 555->536 556->539 557->555 568 4061e5 558->568 571 406189-4061a7 558->571 559->533 559->568 560->541 569 405ec1-405f07 560->569 561->545 562->539 570 405fda-405fe2 563->570 564->539 572 405f6f-405f73 566->572 567->539 568->551 575 405f09-405f0d 569->575 576 405f2f-405f31 569->576 570->548 570->550 577 4061a9-4061bd 571->577 578 4061bf-4061d1 571->578 572->549 579 405f75-405f7b 572->579 573->539 574->553 580 405f18-405f26 GlobalAlloc 575->580 581 405f0f-405f12 GlobalFree 575->581 582 405f33-405f3d 576->582 583 405f3f-405f47 576->583 584 4061d4-4061de 577->584 578->584 585 405fa5-405fb7 579->585 586 405f7d-405f84 579->586 580->541 589 405f2c 580->589 581->580 582->582 582->583 583->572 584->558 590 4061e0 584->590 585->570 587 405f86-405f89 GlobalFree 586->587 588 405f8f-405f9f GlobalAlloc 586->588 587->588 588->541 588->585 589->576 592 406820-40682a 590->592 593 406166-40617e 590->593 592->539 593->558
                                                                                                      C-Code - Quality: 98%
                                                                                                      			E0040600A() {
                                                                                                      				unsigned short _t531;
                                                                                                      				signed int _t532;
                                                                                                      				void _t533;
                                                                                                      				void* _t534;
                                                                                                      				signed int _t535;
                                                                                                      				signed int _t565;
                                                                                                      				signed int _t568;
                                                                                                      				signed int _t590;
                                                                                                      				signed int* _t607;
                                                                                                      				void* _t614;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t614 - 0x40) != 0) {
                                                                                                      						 *(_t614 - 0x34) = 1;
                                                                                                      						 *(_t614 - 0x84) = 7;
                                                                                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                                      						L132:
                                                                                                      						 *(_t614 - 0x54) = _t607;
                                                                                                      						L133:
                                                                                                      						_t531 =  *_t607;
                                                                                                      						_t590 = _t531 & 0x0000ffff;
                                                                                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                                      						if( *(_t614 - 0xc) >= _t565) {
                                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                                      							 *(_t614 - 0x40) = 1;
                                                                                                      							_t532 = _t531 - (_t531 >> 5);
                                                                                                      							 *_t607 = _t532;
                                                                                                      						} else {
                                                                                                      							 *(_t614 - 0x10) = _t565;
                                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                                      						}
                                                                                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                                      							L139:
                                                                                                      							_t533 =  *(_t614 - 0x84);
                                                                                                      							L140:
                                                                                                      							 *(_t614 - 0x88) = _t533;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							L137:
                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                      								 *(_t614 - 0x88) = 5;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                      							goto L139;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      						__esi =  *(__ebp - 0x60);
                                                                                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      						__ecx =  *(__ebp - 0x3c);
                                                                                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      						__ecx =  *(__ebp - 4);
                                                                                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      						if( *(__ebp - 0x38) >= 4) {
                                                                                                      							if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      								_t97 = __ebp - 0x38;
                                                                                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							 *(__ebp - 0x38) = 0;
                                                                                                      						}
                                                                                                      						if( *(__ebp - 0x34) == __edx) {
                                                                                                      							__ebx = 0;
                                                                                                      							__ebx = 1;
                                                                                                      							L60:
                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                      							__edx = __ebx + __ebx;
                                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								_t216 = __edx + 1; // 0x1
                                                                                                      								__ebx = _t216;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								L59:
                                                                                                      								if(__ebx >= 0x100) {
                                                                                                      									goto L54;
                                                                                                      								}
                                                                                                      								goto L60;
                                                                                                      							} else {
                                                                                                      								L57:
                                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                                      									 *(__ebp - 0x88) = 0xf;
                                                                                                      									goto L170;
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								_t202 = __ebp - 0x70;
                                                                                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								goto L59;
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 8);
                                                                                                      							__ebx = 0;
                                                                                                      							__ebx = 1;
                                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      							L40:
                                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__eax = __eax << 8;
                                                                                                      							__eax = __eax + __ebx;
                                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								L38:
                                                                                                      								__eax =  *(__ebp - 0x40);
                                                                                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      									while(1) {
                                                                                                      										if(__ebx >= 0x100) {
                                                                                                      											break;
                                                                                                      										}
                                                                                                      										__eax =  *(__ebp - 0x58);
                                                                                                      										__edx = __ebx + __ebx;
                                                                                                      										__ecx =  *(__ebp - 0x10);
                                                                                                      										__esi = __edx + __eax;
                                                                                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      										__ax =  *__esi;
                                                                                                      										 *(__ebp - 0x54) = __esi;
                                                                                                      										__edi = __ax & 0x0000ffff;
                                                                                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      										if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      											__cx = __ax;
                                                                                                      											_t169 = __edx + 1; // 0x1
                                                                                                      											__ebx = _t169;
                                                                                                      											__cx = __ax >> 5;
                                                                                                      											 *__esi = __ax;
                                                                                                      										} else {
                                                                                                      											 *(__ebp - 0x10) = __ecx;
                                                                                                      											0x800 = 0x800 - __edi;
                                                                                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      											__ebx = __ebx + __ebx;
                                                                                                      											 *__esi = __cx;
                                                                                                      										}
                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                                      											L45:
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t155 = __ebp - 0x70;
                                                                                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      										}
                                                                                                      									}
                                                                                                      									L53:
                                                                                                      									_t172 = __ebp - 0x34;
                                                                                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      									L54:
                                                                                                      									__al =  *(__ebp - 0x44);
                                                                                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      									L55:
                                                                                                      									if( *(__ebp - 0x64) == 0) {
                                                                                                      										 *(__ebp - 0x88) = 0x1a;
                                                                                                      										goto L170;
                                                                                                      									}
                                                                                                      									__ecx =  *(__ebp - 0x68);
                                                                                                      									__al =  *(__ebp - 0x5c);
                                                                                                      									__edx =  *(__ebp - 8);
                                                                                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      									 *( *(__ebp - 0x68)) = __al;
                                                                                                      									__ecx =  *(__ebp - 0x14);
                                                                                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      									__eax = __ecx + 1;
                                                                                                      									__edx = 0;
                                                                                                      									_t191 = __eax %  *(__ebp - 0x74);
                                                                                                      									__eax = __eax /  *(__ebp - 0x74);
                                                                                                      									__edx = _t191;
                                                                                                      									L79:
                                                                                                      									 *(__ebp - 0x14) = __edx;
                                                                                                      									L80:
                                                                                                      									 *(__ebp - 0x88) = 2;
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								if(__ebx >= 0x100) {
                                                                                                      									goto L53;
                                                                                                      								}
                                                                                                      								goto L40;
                                                                                                      							} else {
                                                                                                      								L36:
                                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                                      									 *(__ebp - 0x88) = 0xd;
                                                                                                      									L170:
                                                                                                      									_t568 = 0x22;
                                                                                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                                      									_t535 = 0;
                                                                                                      									L172:
                                                                                                      									return _t535;
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								_t121 = __ebp - 0x70;
                                                                                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								goto L38;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L1:
                                                                                                      					_t534 =  *(_t614 - 0x88);
                                                                                                      					if(_t534 > 0x1c) {
                                                                                                      						L171:
                                                                                                      						_t535 = _t534 | 0xffffffff;
                                                                                                      						goto L172;
                                                                                                      					}
                                                                                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M004068AD))) {
                                                                                                      						case 0:
                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                      							_t534 =  *( *(_t614 - 0x70));
                                                                                                      							if(_t534 > 0xe1) {
                                                                                                      								goto L171;
                                                                                                      							}
                                                                                                      							_t538 = _t534 & 0x000000ff;
                                                                                                      							_push(0x2d);
                                                                                                      							asm("cdq");
                                                                                                      							_pop(_t570);
                                                                                                      							_push(9);
                                                                                                      							_pop(_t571);
                                                                                                      							_t610 = _t538 / _t570;
                                                                                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                      							asm("cdq");
                                                                                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                                      							 *(_t614 - 0x3c) = _t605;
                                                                                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                                      								L10:
                                                                                                      								if(_t613 == 0) {
                                                                                                      									L12:
                                                                                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                      									goto L15;
                                                                                                      								} else {
                                                                                                      									goto L11;
                                                                                                      								}
                                                                                                      								do {
                                                                                                      									L11:
                                                                                                      									_t613 = _t613 - 1;
                                                                                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                                      								} while (_t613 != 0);
                                                                                                      								goto L12;
                                                                                                      							}
                                                                                                      							if( *(_t614 - 4) != 0) {
                                                                                                      								GlobalFree( *(_t614 - 4));
                                                                                                      							}
                                                                                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      							 *(_t614 - 4) = _t534;
                                                                                                      							if(_t534 == 0) {
                                                                                                      								goto L171;
                                                                                                      							} else {
                                                                                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                                      								goto L10;
                                                                                                      							}
                                                                                                      						case 1:
                                                                                                      							L13:
                                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                      								 *(_t614 - 0x88) = 1;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                      							_t45 = _t614 - 0x48;
                                                                                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                                      							__eflags =  *_t45;
                                                                                                      							L15:
                                                                                                      							if( *(_t614 - 0x48) < 4) {
                                                                                                      								goto L13;
                                                                                                      							}
                                                                                                      							_t546 =  *(_t614 - 0x40);
                                                                                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                                      								L20:
                                                                                                      								 *(_t614 - 0x48) = 5;
                                                                                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                                      								goto L23;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x74) = _t546;
                                                                                                      							if( *(_t614 - 8) != 0) {
                                                                                                      								GlobalFree( *(_t614 - 8));
                                                                                                      							}
                                                                                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                                      							 *(_t614 - 8) = _t534;
                                                                                                      							if(_t534 == 0) {
                                                                                                      								goto L171;
                                                                                                      							} else {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      						case 2:
                                                                                                      							L24:
                                                                                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                                      							 *(_t614 - 0x84) = 6;
                                                                                                      							 *(_t614 - 0x4c) = _t553;
                                                                                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                                      							goto L132;
                                                                                                      						case 3:
                                                                                                      							L21:
                                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                      								 *(_t614 - 0x88) = 3;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                      							_t67 = _t614 - 0x70;
                                                                                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                                      							__eflags =  *_t67;
                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                      							L23:
                                                                                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                                      							if( *(_t614 - 0x48) != 0) {
                                                                                                      								goto L21;
                                                                                                      							}
                                                                                                      							goto L24;
                                                                                                      						case 4:
                                                                                                      							goto L133;
                                                                                                      						case 5:
                                                                                                      							goto L137;
                                                                                                      						case 6:
                                                                                                      							goto L0;
                                                                                                      						case 7:
                                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      								__eax = 0;
                                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      								__al = __al & 0x000000fd;
                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                                      								__eflags = __eax;
                                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                                      								goto L68;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      							goto L132;
                                                                                                      						case 8:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                                      								__ecx =  *(__ebp - 4);
                                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      							}
                                                                                                      							goto L132;
                                                                                                      						case 9:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								goto L89;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x60);
                                                                                                      							if( *(__ebp - 0x60) == 0) {
                                                                                                      								goto L171;
                                                                                                      							}
                                                                                                      							__eax = 0;
                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      							__eflags = _t258;
                                                                                                      							0 | _t258 = _t258 + _t258 + 9;
                                                                                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                      							goto L75;
                                                                                                      						case 0xa:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                                      							goto L88;
                                                                                                      						case 0xb:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      							L88:
                                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      							L89:
                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                      							 *(__ebp - 0x80) = 0x15;
                                                                                                      							__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      							goto L68;
                                                                                                      						case 0xc:
                                                                                                      							L99:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t334 = __ebp - 0x70;
                                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t334;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                                      							goto L101;
                                                                                                      						case 0xd:
                                                                                                      							goto L36;
                                                                                                      						case 0xe:
                                                                                                      							goto L45;
                                                                                                      						case 0xf:
                                                                                                      							goto L57;
                                                                                                      						case 0x10:
                                                                                                      							L109:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t365 = __ebp - 0x70;
                                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t365;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							goto L111;
                                                                                                      						case 0x11:
                                                                                                      							L68:
                                                                                                      							__esi =  *(__ebp - 0x58);
                                                                                                      							 *(__ebp - 0x84) = 0x12;
                                                                                                      							goto L132;
                                                                                                      						case 0x12:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      							__eflags = __eax;
                                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      							goto L130;
                                                                                                      						case 0x13:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								_t469 = __ebp - 0x58;
                                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      								__eflags =  *_t469;
                                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                                      								L144:
                                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                                      								goto L145;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      							L130:
                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                                      							goto L144;
                                                                                                      						case 0x14:
                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                                      							goto L140;
                                                                                                      						case 0x15:
                                                                                                      							__eax = 0;
                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      							__al = __al & 0x000000fd;
                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							goto L120;
                                                                                                      						case 0x16:
                                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                                      							__eflags = __eax - 4;
                                                                                                      							if(__eax >= 4) {
                                                                                                      								_push(3);
                                                                                                      								_pop(__eax);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                                      							__eax = __eax << 7;
                                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                      							goto L145;
                                                                                                      						case 0x17:
                                                                                                      							L145:
                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      							goto L149;
                                                                                                      						case 0x18:
                                                                                                      							L146:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t484 = __ebp - 0x70;
                                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t484;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							L148:
                                                                                                      							_t487 = __ebp - 0x48;
                                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      							__eflags =  *_t487;
                                                                                                      							L149:
                                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                                      								0 = 1;
                                                                                                      								__eax = 1 << __cl;
                                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								goto L140;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__ax =  *__esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eax = __eax - __ecx;
                                                                                                      								__edx = __edx + 1;
                                                                                                      								__eflags = __edx;
                                                                                                      								 *__esi = __ax;
                                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								goto L148;
                                                                                                      							} else {
                                                                                                      								goto L146;
                                                                                                      							}
                                                                                                      						case 0x19:
                                                                                                      							__eflags = __ebx - 4;
                                                                                                      							if(__ebx < 4) {
                                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                                      								L119:
                                                                                                      								_t393 = __ebp - 0x2c;
                                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      								__eflags =  *_t393;
                                                                                                      								L120:
                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax;
                                                                                                      								if(__eax == 0) {
                                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      									goto L170;
                                                                                                      								}
                                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                                      									goto L171;
                                                                                                      								}
                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                                      								_t400 = __ebp - 0x60;
                                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      								__eflags =  *_t400;
                                                                                                      								goto L123;
                                                                                                      							}
                                                                                                      							__ecx = __ebx;
                                                                                                      							__eax = __ebx;
                                                                                                      							__ecx = __ebx >> 1;
                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                      							__al = __al | 0x00000002;
                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                      							if(__ebx >= 0xe) {
                                                                                                      								__ebx = 0;
                                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                                      								L102:
                                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                                      									__eax = __eax + __ebx;
                                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                                      									__eax =  *(__ebp - 4);
                                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                                      									__eflags = __eax;
                                                                                                      									L108:
                                                                                                      									__ebx = 0;
                                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                                      									L112:
                                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      										_t391 = __ebp - 0x2c;
                                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      										__eflags =  *_t391;
                                                                                                      										goto L119;
                                                                                                      									}
                                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                                      									__esi = __edi + __eax;
                                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                                      									__ax =  *__esi;
                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                                      										__ecx = 0;
                                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      										__ecx = 1;
                                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      										__ebx = 1;
                                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                                      										__ebx = 1 << __cl;
                                                                                                      										__ecx = 1 << __cl;
                                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      										__cx = __ax;
                                                                                                      										__cx = __ax >> 5;
                                                                                                      										__eax = __eax - __ecx;
                                                                                                      										__edi = __edi + 1;
                                                                                                      										__eflags = __edi;
                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                      										 *__esi = __ax;
                                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                                      									} else {
                                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      										 *__esi = __dx;
                                                                                                      									}
                                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      										L111:
                                                                                                      										_t368 = __ebp - 0x48;
                                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      										__eflags =  *_t368;
                                                                                                      										goto L112;
                                                                                                      									} else {
                                                                                                      										goto L109;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                      									__eflags = __ebx;
                                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                                      								}
                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      									L101:
                                                                                                      									_t338 = __ebp - 0x48;
                                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      									__eflags =  *_t338;
                                                                                                      									goto L102;
                                                                                                      								} else {
                                                                                                      									goto L99;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__edx =  *(__ebp - 4);
                                                                                                      							__eax = __eax - __ebx;
                                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      							goto L108;
                                                                                                      						case 0x1a:
                                                                                                      							goto L55;
                                                                                                      						case 0x1b:
                                                                                                      							L75:
                                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x1b;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      							__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                                      								__eflags = __eax;
                                                                                                      							}
                                                                                                      							__edx =  *(__ebp - 8);
                                                                                                      							__cl =  *(__eax + __edx);
                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                      							 *(__ebp - 0x5c) = __cl;
                                                                                                      							 *(__eax + __edx) = __cl;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__edx = 0;
                                                                                                      							_t274 = __eax %  *(__ebp - 0x74);
                                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                                      							__edx = _t274;
                                                                                                      							__eax =  *(__ebp - 0x68);
                                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      							_t283 = __ebp - 0x64;
                                                                                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                      							__eflags =  *_t283;
                                                                                                      							 *( *(__ebp - 0x68)) = __cl;
                                                                                                      							goto L79;
                                                                                                      						case 0x1c:
                                                                                                      							while(1) {
                                                                                                      								L123:
                                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                      									__eflags = __eax;
                                                                                                      								}
                                                                                                      								__edx =  *(__ebp - 8);
                                                                                                      								__cl =  *(__eax + __edx);
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                                      								 *(__eax + __edx) = __cl;
                                                                                                      								__eax = __eax + 1;
                                                                                                      								__edx = 0;
                                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                                      								__edx = _t414;
                                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                                      								 *(__ebp - 0x14) = __edx;
                                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									goto L80;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                                      							goto L170;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}













                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600a
                                                                                                      0x0040600f
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x00000000
                                                                                                      0x004066e9
                                                                                                      0x00406011
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00000000
                                                                                                      0x00406242
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060ce
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x0040617e
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x00000000
                                                                                                      0x004060c5
                                                                                                      0x00406151
                                                                                                      0x0040605a
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00000000
                                                                                                      0x00406673
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x00000000
                                                                                                      0x004067e6
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ca48c4465a76fd19d6f3463da993c6ca3d09651b6bc0314a9d0f7ba33f731e04
                                                                                                      • Instruction ID: 4dd2872783d64c99001b1edb157d711bf7c17726e9b979133eda9d6147b50661
                                                                                                      • Opcode Fuzzy Hash: ca48c4465a76fd19d6f3463da993c6ca3d09651b6bc0314a9d0f7ba33f731e04
                                                                                                      • Instruction Fuzzy Hash: 8DF15671D00229CBDF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7785A86CF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 628 405d3a-405d4e FindFirstFileA 629 405d50-405d59 FindClose 628->629 630 405d5b 628->630 631 405d5d-405d5e 629->631 630->631
                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405D3A(CHAR* _a4) {
                                                                                                      				void* _t2;
                                                                                                      
                                                                                                      				_t2 = FindFirstFileA(_a4, 0x4224e8); // executed
                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				FindClose(_t2); // executed
                                                                                                      				return 0x4224e8;
                                                                                                      			}




                                                                                                      0x00405d45
                                                                                                      0x00405d4e
                                                                                                      0x00000000
                                                                                                      0x00405d5b
                                                                                                      0x00405d51
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • FindFirstFileA.KERNELBASE(?,004224E8,C:\,0040565A,C:\,C:\,00000000,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 00405D45
                                                                                                      • FindClose.KERNELBASE(00000000), ref: 00405D51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                      • String ID: C:\
                                                                                                      • API String ID: 2295610775-3404278061
                                                                                                      • Opcode ID: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                                                                                                      • Instruction ID: 5d39fc8c4b88dccabc2787e38e2f2122adfd1cb5ba995ef8605a3576d1a16c1a
                                                                                                      • Opcode Fuzzy Hash: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                                                                                                      • Instruction Fuzzy Hash: 72D0C9319495206BD65037286D0C84B6A59DF15331750CA73B12AE22F0D27498518AB9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405D61(signed int _a4) {
                                                                                                      				struct HINSTANCE__* _t5;
                                                                                                      				CHAR* _t7;
                                                                                                      				signed int _t9;
                                                                                                      
                                                                                                      				_t9 = _a4 << 3;
                                                                                                      				_t7 =  *(_t9 + 0x409218);
                                                                                                      				_t5 = GetModuleHandleA(_t7);
                                                                                                      				if(_t5 != 0) {
                                                                                                      					L2:
                                                                                                      					return GetProcAddress(_t5,  *(_t9 + 0x40921c));
                                                                                                      				}
                                                                                                      				_t5 = LoadLibraryA(_t7); // executed
                                                                                                      				if(_t5 != 0) {
                                                                                                      					goto L2;
                                                                                                      				}
                                                                                                      				return _t5;
                                                                                                      			}






                                                                                                      0x00405d69
                                                                                                      0x00405d6c
                                                                                                      0x00405d73
                                                                                                      0x00405d7b
                                                                                                      0x00405d88
                                                                                                      0x00000000
                                                                                                      0x00405d8f
                                                                                                      0x00405d7e
                                                                                                      0x00405d86
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405d97

                                                                                                      APIs
                                                                                                      • GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405D73
                                                                                                      • LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405D7E
                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00405D8F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                      • String ID:
                                                                                                      • API String ID: 310444273-0
                                                                                                      • Opcode ID: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                                                                                                      • Instruction ID: 0b95471442b872ff96c45ebb8895c134e2226d70096e33e0af11a9781a9533ef
                                                                                                      • Opcode Fuzzy Hash: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                                                                                                      • Instruction Fuzzy Hash: 4CE0CD329045106BC6114B709D4C97773ACDFE5741304493EF505F6150D734AC119FFA
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 106 4035e3-4035fb call 405d61 109 4035fd-40360d call 4059a1 106->109 110 40360f-403636 call 40592a 106->110 119 403659-403678 call 403897 call 405617 109->119 115 403638-403649 call 40592a 110->115 116 40364e-403654 lstrcatA 110->116 115->116 116->119 124 40367e-403683 119->124 125 4036ff-403707 call 405617 119->125 124->125 126 403685-4036a9 call 40592a 124->126 131 403715-40373a LoadImageA 125->131 132 403709-403710 call 405a65 125->132 126->125 133 4036ab-4036ad 126->133 135 403740-403776 RegisterClassA 131->135 136 4037c9-4037d1 call 40140b 131->136 132->131 137 4036be-4036ca lstrlenA 133->137 138 4036af-4036bc call 405561 133->138 139 40377c-4037c4 SystemParametersInfoA CreateWindowExA 135->139 140 40388d 135->140 149 4037d3-4037d6 136->149 150 4037db-4037e6 call 403897 136->150 144 4036f2-4036fa call 405536 call 405a43 137->144 145 4036cc-4036da lstrcmpiA 137->145 138->137 139->136 142 40388f-403896 140->142 144->125 145->144 148 4036dc-4036e6 GetFileAttributesA 145->148 153 4036e8-4036ea 148->153 154 4036ec-4036ed call 40557d 148->154 149->142 159 403864-40386c call 404eb3 150->159 160 4037e8-403805 ShowWindow LoadLibraryA 150->160 153->144 153->154 154->144 168 403886-403888 call 40140b 159->168 169 40386e-403874 159->169 161 403807-40380c LoadLibraryA 160->161 162 40380e-403820 GetClassInfoA 160->162 161->162 164 403822-403832 GetClassInfoA RegisterClassA 162->164 165 403838-403862 DialogBoxParamA call 40140b 162->165 164->165 165->142 168->140 169->149 172 40387a-403881 call 40140b 169->172 172->149
                                                                                                      C-Code - Quality: 96%
                                                                                                      			E004035E3() {
                                                                                                      				intOrPtr _v4;
                                                                                                      				intOrPtr _v8;
                                                                                                      				int _v12;
                                                                                                      				int _v16;
                                                                                                      				char _v20;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				intOrPtr* _t20;
                                                                                                      				signed int _t24;
                                                                                                      				void* _t28;
                                                                                                      				void* _t30;
                                                                                                      				int _t31;
                                                                                                      				void* _t34;
                                                                                                      				struct HINSTANCE__* _t37;
                                                                                                      				int _t38;
                                                                                                      				intOrPtr _t39;
                                                                                                      				int _t42;
                                                                                                      				intOrPtr _t59;
                                                                                                      				char _t61;
                                                                                                      				CHAR* _t63;
                                                                                                      				signed char _t67;
                                                                                                      				struct HINSTANCE__* _t75;
                                                                                                      				CHAR* _t78;
                                                                                                      				intOrPtr _t80;
                                                                                                      				CHAR* _t85;
                                                                                                      
                                                                                                      				_t80 =  *0x423eb0; // 0x6acdd0
                                                                                                      				_t20 = E00405D61(6);
                                                                                                      				_t87 = _t20;
                                                                                                      				if(_t20 == 0) {
                                                                                                      					_t78 = 0x420498;
                                                                                                      					"1033" = 0x7830;
                                                                                                      					E0040592A(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x420498, 0);
                                                                                                      					__eflags =  *0x420498;
                                                                                                      					if(__eflags == 0) {
                                                                                                      						E0040592A(0x80000003, ".DEFAULT\\Control Panel\\International",  &M00407302, 0x420498, 0);
                                                                                                      					}
                                                                                                      					lstrcatA("1033", _t78);
                                                                                                      				} else {
                                                                                                      					E004059A1("1033",  *_t20() & 0x0000ffff);
                                                                                                      				}
                                                                                                      				E00403897(_t75, _t87);
                                                                                                      				_t24 =  *0x423eb8; // 0x80
                                                                                                      				 *0x423f20 = _t24 & 0x00000020;
                                                                                                      				if(E00405617(_t87, 0x429400) != 0) {
                                                                                                      					L16:
                                                                                                      					if(E00405617(_t95, 0x429400) == 0) {
                                                                                                      						E00405A65(0, _t78, _t80, 0x429400,  *((intOrPtr*)(_t80 + 0x118)));
                                                                                                      					}
                                                                                                      					_t28 = LoadImageA( *0x423ea0, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                      					 *0x423688 = _t28;
                                                                                                      					if( *((intOrPtr*)(_t80 + 0x50)) == 0xffffffff) {
                                                                                                      						L21:
                                                                                                      						if(E0040140B(0) == 0) {
                                                                                                      							_t30 = E00403897(_t75, __eflags);
                                                                                                      							__eflags =  *0x423f40; // 0x0
                                                                                                      							if(__eflags != 0) {
                                                                                                      								_t31 = E00404EB3(_t30, 0);
                                                                                                      								__eflags = _t31;
                                                                                                      								if(_t31 == 0) {
                                                                                                      									E0040140B(1);
                                                                                                      									goto L33;
                                                                                                      								}
                                                                                                      								__eflags =  *0x42366c; // 0x1
                                                                                                      								if(__eflags == 0) {
                                                                                                      									E0040140B(2);
                                                                                                      								}
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      							ShowWindow( *0x420470, 5);
                                                                                                      							_t37 = LoadLibraryA("RichEd20");
                                                                                                      							__eflags = _t37;
                                                                                                      							if(_t37 == 0) {
                                                                                                      								LoadLibraryA("RichEd32");
                                                                                                      							}
                                                                                                      							_t85 = "RichEdit20A";
                                                                                                      							_t38 = GetClassInfoA(0, _t85, 0x423640);
                                                                                                      							__eflags = _t38;
                                                                                                      							if(_t38 == 0) {
                                                                                                      								GetClassInfoA(0, "RichEdit", 0x423640);
                                                                                                      								 *0x423664 = _t85;
                                                                                                      								RegisterClassA(0x423640);
                                                                                                      							}
                                                                                                      							_t39 =  *0x423680; // 0x0
                                                                                                      							_t42 = DialogBoxParamA( *0x423ea0, _t39 + 0x00000069 & 0x0000ffff, 0, E00403964, 0);
                                                                                                      							E0040140B(5);
                                                                                                      							return _t42;
                                                                                                      						}
                                                                                                      						L22:
                                                                                                      						_t34 = 2;
                                                                                                      						return _t34;
                                                                                                      					} else {
                                                                                                      						_t75 =  *0x423ea0; // 0x400000
                                                                                                      						 *0x423654 = _t28;
                                                                                                      						_v20 = 0x624e5f;
                                                                                                      						 *0x423644 = E00401000;
                                                                                                      						 *0x423650 = _t75;
                                                                                                      						 *0x423664 =  &_v20;
                                                                                                      						if(RegisterClassA(0x423640) == 0) {
                                                                                                      							L33:
                                                                                                      							__eflags = 0;
                                                                                                      							return 0;
                                                                                                      						}
                                                                                                      						_t12 =  &_v16; // 0x624e5f
                                                                                                      						SystemParametersInfoA(0x30, 0, _t12, 0);
                                                                                                      						 *0x420470 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423ea0, 0);
                                                                                                      						goto L21;
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					_t75 =  *(_t80 + 0x48);
                                                                                                      					if(_t75 == 0) {
                                                                                                      						goto L16;
                                                                                                      					}
                                                                                                      					_t59 =  *0x423ed8; // 0x6ae194
                                                                                                      					_t78 = 0x422e40;
                                                                                                      					E0040592A( *((intOrPtr*)(_t80 + 0x44)), _t75,  *((intOrPtr*)(_t80 + 0x4c)) + _t59, 0x422e40, 0);
                                                                                                      					_t61 =  *0x422e40; // 0x43
                                                                                                      					if(_t61 == 0) {
                                                                                                      						goto L16;
                                                                                                      					}
                                                                                                      					if(_t61 == 0x22) {
                                                                                                      						_t78 = 0x422e41;
                                                                                                      						 *((char*)(E00405561(0x422e41, 0x22))) = 0;
                                                                                                      					}
                                                                                                      					_t63 = lstrlenA(_t78) + _t78 - 4;
                                                                                                      					if(_t63 <= _t78 || lstrcmpiA(_t63, ?str?) != 0) {
                                                                                                      						L15:
                                                                                                      						E00405A43(0x429400, E00405536(_t78));
                                                                                                      						goto L16;
                                                                                                      					} else {
                                                                                                      						_t67 = GetFileAttributesA(_t78);
                                                                                                      						if(_t67 == 0xffffffff) {
                                                                                                      							L14:
                                                                                                      							E0040557D(_t78);
                                                                                                      							goto L15;
                                                                                                      						}
                                                                                                      						_t95 = _t67 & 0x00000010;
                                                                                                      						if((_t67 & 0x00000010) != 0) {
                                                                                                      							goto L15;
                                                                                                      						}
                                                                                                      						goto L14;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}





























                                                                                                      0x004035e9
                                                                                                      0x004035f2
                                                                                                      0x004035f9
                                                                                                      0x004035fb
                                                                                                      0x0040360f
                                                                                                      0x00403621
                                                                                                      0x0040362b
                                                                                                      0x00403630
                                                                                                      0x00403636
                                                                                                      0x00403649
                                                                                                      0x00403649
                                                                                                      0x00403654
                                                                                                      0x004035fd
                                                                                                      0x00403608
                                                                                                      0x00403608
                                                                                                      0x00403659
                                                                                                      0x0040365e
                                                                                                      0x0040366c
                                                                                                      0x00403678
                                                                                                      0x004036ff
                                                                                                      0x00403707
                                                                                                      0x00403710
                                                                                                      0x00403710
                                                                                                      0x00403726
                                                                                                      0x0040372c
                                                                                                      0x0040373a
                                                                                                      0x004037c9
                                                                                                      0x004037d1
                                                                                                      0x004037db
                                                                                                      0x004037e0
                                                                                                      0x004037e6
                                                                                                      0x00403865
                                                                                                      0x0040386a
                                                                                                      0x0040386c
                                                                                                      0x00403888
                                                                                                      0x00000000
                                                                                                      0x00403888
                                                                                                      0x0040386e
                                                                                                      0x00403874
                                                                                                      0x0040387c
                                                                                                      0x0040387c
                                                                                                      0x00000000
                                                                                                      0x00403874
                                                                                                      0x004037f0
                                                                                                      0x00403801
                                                                                                      0x00403803
                                                                                                      0x00403805
                                                                                                      0x0040380c
                                                                                                      0x0040380c
                                                                                                      0x00403814
                                                                                                      0x0040381c
                                                                                                      0x0040381e
                                                                                                      0x00403820
                                                                                                      0x00403829
                                                                                                      0x0040382c
                                                                                                      0x00403832
                                                                                                      0x00403832
                                                                                                      0x00403838
                                                                                                      0x00403851
                                                                                                      0x0040385b
                                                                                                      0x00000000
                                                                                                      0x00403860
                                                                                                      0x004037d3
                                                                                                      0x004037d5
                                                                                                      0x00000000
                                                                                                      0x00403740
                                                                                                      0x00403740
                                                                                                      0x00403746
                                                                                                      0x00403750
                                                                                                      0x00403758
                                                                                                      0x00403762
                                                                                                      0x00403768
                                                                                                      0x00403776
                                                                                                      0x0040388d
                                                                                                      0x0040388d
                                                                                                      0x00000000
                                                                                                      0x0040388d
                                                                                                      0x0040377c
                                                                                                      0x00403785
                                                                                                      0x004037c4
                                                                                                      0x00000000
                                                                                                      0x004037c4
                                                                                                      0x0040367e
                                                                                                      0x0040367e
                                                                                                      0x00403683
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403688
                                                                                                      0x0040368d
                                                                                                      0x0040369d
                                                                                                      0x004036a2
                                                                                                      0x004036a9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004036ad
                                                                                                      0x004036af
                                                                                                      0x004036bc
                                                                                                      0x004036bc
                                                                                                      0x004036c4
                                                                                                      0x004036ca
                                                                                                      0x004036f2
                                                                                                      0x004036fa
                                                                                                      0x00000000
                                                                                                      0x004036dc
                                                                                                      0x004036dd
                                                                                                      0x004036e6
                                                                                                      0x004036ec
                                                                                                      0x004036ed
                                                                                                      0x00000000
                                                                                                      0x004036ed
                                                                                                      0x004036e8
                                                                                                      0x004036ea
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004036ea
                                                                                                      0x004036ca

                                                                                                      APIs
                                                                                                        • Part of subcall function 00405D61: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405D73
                                                                                                        • Part of subcall function 00405D61: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405D7E
                                                                                                        • Part of subcall function 00405D61: GetProcAddress.KERNEL32(00000000,?), ref: 00405D8F
                                                                                                      • lstrcatA.KERNEL32(1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",00000000,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403654
                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,?,?,?,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00000000,00429400,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe"), ref: 004036BF
                                                                                                      • lstrcmpiA.KERNEL32(?,.exe,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,?,?,?,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00000000,00429400,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000), ref: 004036D2
                                                                                                      • GetFileAttributesA.KERNEL32(C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe), ref: 004036DD
                                                                                                      • LoadImageA.USER32 ref: 00403726
                                                                                                        • Part of subcall function 004059A1: wsprintfA.USER32 ref: 004059AE
                                                                                                      • RegisterClassA.USER32 ref: 0040376D
                                                                                                      • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 00403785
                                                                                                      • CreateWindowExA.USER32 ref: 004037BE
                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 004037F0
                                                                                                      • LoadLibraryA.KERNEL32(RichEd20), ref: 00403801
                                                                                                      • LoadLibraryA.KERNEL32(RichEd32), ref: 0040380C
                                                                                                      • GetClassInfoA.USER32 ref: 0040381C
                                                                                                      • GetClassInfoA.USER32 ref: 00403829
                                                                                                      • RegisterClassA.USER32 ref: 00403832
                                                                                                      • DialogBoxParamA.USER32 ref: 00403851
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                      • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe"$.DEFAULT\Control Panel\International$.exe$1033$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe$Control Panel\Desktop\ResourceLocale$RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                      • API String ID: 914957316-1789807369
                                                                                                      • Opcode ID: 14b6c047f502fb198814ad1f6744b558c0e6c74955b5b1082f2315d132549765
                                                                                                      • Instruction ID: 45f7e6f6298fecf4380e03b8fea472ff54197446901a6653a97fd0bb622000e8
                                                                                                      • Opcode Fuzzy Hash: 14b6c047f502fb198814ad1f6744b558c0e6c74955b5b1082f2315d132549765
                                                                                                      • Instruction Fuzzy Hash: 0161B2B1604200BED6307F65AC45E2B3AADEB4474AF44447FF900B22E1D77DAE05CA2E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 175 402c5b-402ca9 GetTickCount GetModuleFileNameA call 40571a 178 402cb5-402ce3 call 405a43 call 40557d call 405a43 GetFileSize 175->178 179 402cab-402cb0 175->179 187 402dd3-402de1 call 402bc5 178->187 188 402ce9-402d00 178->188 180 402efa-402efe 179->180 195 402eb2-402eb7 187->195 196 402de7-402dea 187->196 189 402d02 188->189 190 402d04-402d0a call 4031a8 188->190 189->190 194 402d0f-402d11 190->194 199 402d17-402d1d 194->199 200 402e6e-402e76 call 402bc5 194->200 195->180 197 402e16-402e62 GlobalAlloc call 405e3b call 405749 CreateFileA 196->197 198 402dec-402dfd call 4031da call 4031a8 196->198 225 402e64-402e69 197->225 226 402e78-402ea8 call 4031da call 402f01 197->226 218 402e02-402e04 198->218 203 402d9d-402da1 199->203 204 402d1f-402d37 call 4056db 199->204 200->195 207 402da3-402da9 call 402bc5 203->207 208 402daa-402db0 203->208 204->208 222 402d39-402d40 204->222 207->208 214 402db2-402dc0 call 405dcd 208->214 215 402dc3-402dcd 208->215 214->215 215->187 215->188 218->195 223 402e0a-402e10 218->223 222->208 227 402d42-402d49 222->227 223->195 223->197 225->180 234 402ead-402eb0 226->234 227->208 229 402d4b-402d52 227->229 229->208 231 402d54-402d5b 229->231 231->208 233 402d5d-402d7d 231->233 233->195 235 402d83-402d87 233->235 234->195 238 402eb9-402eca 234->238 236 402d89-402d8d 235->236 237 402d8f-402d97 235->237 236->187 236->237 237->208 239 402d99-402d9b 237->239 240 402ed2-402ed7 238->240 241 402ecc 238->241 239->208 242 402ed8-402ede 240->242 241->240 242->242 243 402ee0-402ef8 call 4056db 242->243 243->180
                                                                                                      C-Code - Quality: 96%
                                                                                                      			E00402C5B(void* __eflags, signed int _a4) {
                                                                                                      				long _v8;
                                                                                                      				long _v12;
                                                                                                      				intOrPtr _v16;
                                                                                                      				long _v20;
                                                                                                      				intOrPtr _v24;
                                                                                                      				intOrPtr _v28;
                                                                                                      				intOrPtr _v32;
                                                                                                      				intOrPtr _v36;
                                                                                                      				signed int _v40;
                                                                                                      				char _v300;
                                                                                                      				signed int _t54;
                                                                                                      				void* _t57;
                                                                                                      				void* _t62;
                                                                                                      				signed int _t63;
                                                                                                      				intOrPtr _t65;
                                                                                                      				void* _t68;
                                                                                                      				intOrPtr* _t70;
                                                                                                      				intOrPtr _t71;
                                                                                                      				signed int _t77;
                                                                                                      				signed int _t79;
                                                                                                      				signed int _t82;
                                                                                                      				signed int _t83;
                                                                                                      				signed int _t89;
                                                                                                      				intOrPtr _t92;
                                                                                                      				signed int _t101;
                                                                                                      				signed int _t103;
                                                                                                      				void* _t105;
                                                                                                      				signed int _t106;
                                                                                                      				signed int _t109;
                                                                                                      				void* _t110;
                                                                                                      
                                                                                                      				_v8 = 0;
                                                                                                      				_v12 = 0;
                                                                                                      				 *0x423eac = GetTickCount() + 0x3e8;
                                                                                                      				GetModuleFileNameA(0, "C:\\Users\\jones\\Desktop\\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe", 0x400);
                                                                                                      				_t105 = E0040571A("C:\\Users\\jones\\Desktop\\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe", 0x80000000, 3);
                                                                                                      				 *0x409010 = _t105;
                                                                                                      				if(_t105 == 0xffffffff) {
                                                                                                      					return "Error launching installer";
                                                                                                      				}
                                                                                                      				E00405A43("C:\\Users\\jones\\Desktop", "C:\\Users\\jones\\Desktop\\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe");
                                                                                                      				E00405A43(0x42b000, E0040557D("C:\\Users\\jones\\Desktop"));
                                                                                                      				_t54 = GetFileSize(_t105, 0);
                                                                                                      				__eflags = _t54;
                                                                                                      				 *0x41f048 = _t54;
                                                                                                      				_t109 = _t54;
                                                                                                      				if(_t54 <= 0) {
                                                                                                      					L22:
                                                                                                      					E00402BC5(1);
                                                                                                      					__eflags =  *0x423eb4; // 0x7e00
                                                                                                      					if(__eflags == 0) {
                                                                                                      						goto L30;
                                                                                                      					}
                                                                                                      					__eflags = _v12;
                                                                                                      					if(_v12 == 0) {
                                                                                                      						L26:
                                                                                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                                      						_t110 = _t57;
                                                                                                      						E00405E3B(0x40afb0);
                                                                                                      						E00405749( &_v300, "C:\\Users\\jones\\AppData\\Local\\Temp\\"); // executed
                                                                                                      						_t62 = CreateFileA( &_v300, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                                                                      						__eflags = _t62 - 0xffffffff;
                                                                                                      						 *0x409014 = _t62;
                                                                                                      						if(_t62 != 0xffffffff) {
                                                                                                      							_t63 =  *0x423eb4; // 0x7e00
                                                                                                      							_t65 = E004031DA(_t63 + 0x1c);
                                                                                                      							 *0x41f04c = _t65;
                                                                                                      							 *0x417040 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                                      							_t68 = E00402F01(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                                                                      							__eflags = _t68 - _v20;
                                                                                                      							if(_t68 == _v20) {
                                                                                                      								__eflags = _v40 & 0x00000001;
                                                                                                      								 *0x423eb0 = _t110;
                                                                                                      								 *0x423eb8 =  *_t110;
                                                                                                      								if((_v40 & 0x00000001) != 0) {
                                                                                                      									 *0x423ebc =  *0x423ebc + 1;
                                                                                                      									__eflags =  *0x423ebc;
                                                                                                      								}
                                                                                                      								_t45 = _t110 + 0x44; // 0x44
                                                                                                      								_t70 = _t45;
                                                                                                      								_t101 = 8;
                                                                                                      								do {
                                                                                                      									_t70 = _t70 - 8;
                                                                                                      									 *_t70 =  *_t70 + _t110;
                                                                                                      									_t101 = _t101 - 1;
                                                                                                      									__eflags = _t101;
                                                                                                      								} while (_t101 != 0);
                                                                                                      								_t71 =  *0x41703c; // 0x2e429
                                                                                                      								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                                                                      								E004056DB(0x423ec0, _t110 + 4, 0x40);
                                                                                                      								__eflags = 0;
                                                                                                      								return 0;
                                                                                                      							}
                                                                                                      							goto L30;
                                                                                                      						}
                                                                                                      						return "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                      					}
                                                                                                      					E004031DA( *0x417038);
                                                                                                      					_t77 = E004031A8( &_a4, 4); // executed
                                                                                                      					__eflags = _t77;
                                                                                                      					if(_t77 == 0) {
                                                                                                      						goto L30;
                                                                                                      					}
                                                                                                      					__eflags = _v8 - _a4;
                                                                                                      					if(_v8 != _a4) {
                                                                                                      						goto L30;
                                                                                                      					}
                                                                                                      					goto L26;
                                                                                                      				} else {
                                                                                                      					do {
                                                                                                      						_t79 =  *0x423eb4; // 0x7e00
                                                                                                      						_t106 = _t109;
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						_t82 = ( ~_t79 & 0x00007e00) + 0x200;
                                                                                                      						__eflags = _t109 - _t82;
                                                                                                      						if(_t109 >= _t82) {
                                                                                                      							_t106 = _t82;
                                                                                                      						}
                                                                                                      						_t83 = E004031A8(0x417048, _t106); // executed
                                                                                                      						__eflags = _t83;
                                                                                                      						if(_t83 == 0) {
                                                                                                      							E00402BC5(1);
                                                                                                      							L30:
                                                                                                      							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                      						}
                                                                                                      						__eflags =  *0x423eb4; // 0x7e00
                                                                                                      						if(__eflags != 0) {
                                                                                                      							__eflags = _a4 & 0x00000002;
                                                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                                                      								E00402BC5(0);
                                                                                                      							}
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						E004056DB( &_v40, 0x417048, 0x1c);
                                                                                                      						_t89 = _v40;
                                                                                                      						__eflags = _t89 & 0xfffffff0;
                                                                                                      						if((_t89 & 0xfffffff0) != 0) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _v36 - 0xdeadbeef;
                                                                                                      						if(_v36 != 0xdeadbeef) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _v24 - 0x74736e49;
                                                                                                      						if(_v24 != 0x74736e49) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _v28 - 0x74666f73;
                                                                                                      						if(_v28 != 0x74666f73) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _v32 - 0x6c6c754e;
                                                                                                      						if(_v32 != 0x6c6c754e) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						_a4 = _a4 | _t89;
                                                                                                      						_t103 =  *0x417038; // 0x23202
                                                                                                      						 *0x423f40 =  *0x423f40 | _a4 & 0x00000002;
                                                                                                      						_t92 = _v16;
                                                                                                      						__eflags = _t92 - _t109;
                                                                                                      						 *0x423eb4 = _t103;
                                                                                                      						if(_t92 > _t109) {
                                                                                                      							goto L30;
                                                                                                      						}
                                                                                                      						__eflags = _a4 & 0x00000008;
                                                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                                                      							L15:
                                                                                                      							_v12 = _v12 + 1;
                                                                                                      							_t109 = _t92 - 4;
                                                                                                      							__eflags = _t106 - _t109;
                                                                                                      							if(_t106 > _t109) {
                                                                                                      								_t106 = _t109;
                                                                                                      							}
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _a4 & 0x00000004;
                                                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                                                      							goto L22;
                                                                                                      						}
                                                                                                      						goto L15;
                                                                                                      						L19:
                                                                                                      						__eflags = _t109 -  *0x41f048; // 0x255d0
                                                                                                      						if(__eflags < 0) {
                                                                                                      							_v8 = E00405DCD(_v8, 0x417048, _t106);
                                                                                                      						}
                                                                                                      						 *0x417038 =  *0x417038 + _t106;
                                                                                                      						_t109 = _t109 - _t106;
                                                                                                      						__eflags = _t109;
                                                                                                      					} while (_t109 > 0);
                                                                                                      					goto L22;
                                                                                                      				}
                                                                                                      			}

































                                                                                                      0x00402c69
                                                                                                      0x00402c6c
                                                                                                      0x00402c86
                                                                                                      0x00402c8b
                                                                                                      0x00402c9e
                                                                                                      0x00402ca3
                                                                                                      0x00402ca9
                                                                                                      0x00000000
                                                                                                      0x00402cab
                                                                                                      0x00402cbc
                                                                                                      0x00402ccd
                                                                                                      0x00402cd4
                                                                                                      0x00402cda
                                                                                                      0x00402cdc
                                                                                                      0x00402ce1
                                                                                                      0x00402ce3
                                                                                                      0x00402dd3
                                                                                                      0x00402dd5
                                                                                                      0x00402dda
                                                                                                      0x00402de1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402de7
                                                                                                      0x00402dea
                                                                                                      0x00402e16
                                                                                                      0x00402e1b
                                                                                                      0x00402e26
                                                                                                      0x00402e28
                                                                                                      0x00402e39
                                                                                                      0x00402e54
                                                                                                      0x00402e5a
                                                                                                      0x00402e5d
                                                                                                      0x00402e62
                                                                                                      0x00402e78
                                                                                                      0x00402e81
                                                                                                      0x00402e91
                                                                                                      0x00402ea3
                                                                                                      0x00402ea8
                                                                                                      0x00402ead
                                                                                                      0x00402eb0
                                                                                                      0x00402eb9
                                                                                                      0x00402ebd
                                                                                                      0x00402ec5
                                                                                                      0x00402eca
                                                                                                      0x00402ecc
                                                                                                      0x00402ecc
                                                                                                      0x00402ecc
                                                                                                      0x00402ed4
                                                                                                      0x00402ed4
                                                                                                      0x00402ed7
                                                                                                      0x00402ed8
                                                                                                      0x00402ed8
                                                                                                      0x00402edb
                                                                                                      0x00402edd
                                                                                                      0x00402edd
                                                                                                      0x00402edd
                                                                                                      0x00402ee0
                                                                                                      0x00402ee7
                                                                                                      0x00402ef3
                                                                                                      0x00402ef8
                                                                                                      0x00000000
                                                                                                      0x00402ef8
                                                                                                      0x00000000
                                                                                                      0x00402eb0
                                                                                                      0x00000000
                                                                                                      0x00402e64
                                                                                                      0x00402df2
                                                                                                      0x00402dfd
                                                                                                      0x00402e02
                                                                                                      0x00402e04
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402e0d
                                                                                                      0x00402e10
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402ce9
                                                                                                      0x00402ce9
                                                                                                      0x00402ce9
                                                                                                      0x00402cee
                                                                                                      0x00402cf2
                                                                                                      0x00402cf9
                                                                                                      0x00402cfe
                                                                                                      0x00402d00
                                                                                                      0x00402d02
                                                                                                      0x00402d02
                                                                                                      0x00402d0a
                                                                                                      0x00402d0f
                                                                                                      0x00402d11
                                                                                                      0x00402e70
                                                                                                      0x00402eb2
                                                                                                      0x00000000
                                                                                                      0x00402eb2
                                                                                                      0x00402d17
                                                                                                      0x00402d1d
                                                                                                      0x00402d9d
                                                                                                      0x00402da1
                                                                                                      0x00402da4
                                                                                                      0x00402da9
                                                                                                      0x00000000
                                                                                                      0x00402da1
                                                                                                      0x00402d2a
                                                                                                      0x00402d2f
                                                                                                      0x00402d32
                                                                                                      0x00402d37
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d39
                                                                                                      0x00402d40
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d42
                                                                                                      0x00402d49
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d4b
                                                                                                      0x00402d52
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d54
                                                                                                      0x00402d5b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d5d
                                                                                                      0x00402d63
                                                                                                      0x00402d6c
                                                                                                      0x00402d72
                                                                                                      0x00402d75
                                                                                                      0x00402d77
                                                                                                      0x00402d7d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d83
                                                                                                      0x00402d87
                                                                                                      0x00402d8f
                                                                                                      0x00402d8f
                                                                                                      0x00402d92
                                                                                                      0x00402d95
                                                                                                      0x00402d97
                                                                                                      0x00402d99
                                                                                                      0x00402d99
                                                                                                      0x00000000
                                                                                                      0x00402d97
                                                                                                      0x00402d89
                                                                                                      0x00402d8d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402daa
                                                                                                      0x00402daa
                                                                                                      0x00402db0
                                                                                                      0x00402dc0
                                                                                                      0x00402dc0
                                                                                                      0x00402dc3
                                                                                                      0x00402dc9
                                                                                                      0x00402dcb
                                                                                                      0x00402dcb
                                                                                                      0x00000000
                                                                                                      0x00402ce9

                                                                                                      APIs
                                                                                                      • GetTickCount.KERNEL32 ref: 00402C6F
                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,00000400), ref: 00402C8B
                                                                                                        • Part of subcall function 0040571A: GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,80000000,00000003), ref: 0040571E
                                                                                                        • Part of subcall function 0040571A: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405740
                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,80000000,00000003), ref: 00402CD4
                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00409128), ref: 00402E1B
                                                                                                      Strings
                                                                                                      • "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe", xrefs: 00402C68
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C5B, 00402E33
                                                                                                      • Inst, xrefs: 00402D42
                                                                                                      • soft, xrefs: 00402D4B
                                                                                                      • Null, xrefs: 00402D54
                                                                                                      • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E64
                                                                                                      • C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe, xrefs: 00402C75, 00402C84, 00402C98, 00402CB5
                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402EB2
                                                                                                      • Error launching installer, xrefs: 00402CAB
                                                                                                      • C:\Users\user\Desktop, xrefs: 00402CB6, 00402CBB, 00402CC1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                      • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\Desktop$C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$soft
                                                                                                      • API String ID: 2803837635-1166299161
                                                                                                      • Opcode ID: 8790b8aae124665c7df97377218882a0297d8b6d52db77be7ffb01220fe77194
                                                                                                      • Instruction ID: 828b4c4c124608c6ece817eb75cbb5c4208d087c7274c687d5ed474e8a635a34
                                                                                                      • Opcode Fuzzy Hash: 8790b8aae124665c7df97377218882a0297d8b6d52db77be7ffb01220fe77194
                                                                                                      • Instruction Fuzzy Hash: 7961E331A40204ABDB21DF64DE89B9A7BB4AF04315F10417BF505B62D1D7BC9E858B9C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 315 401734-401757 call 4029e8 call 4055a3 320 401761-401773 call 405a43 call 405536 lstrcatA 315->320 321 401759-40175f call 405a43 315->321 326 401778-40177e call 405ca1 320->326 321->326 331 401783-401787 326->331 332 401789-401793 call 405d3a 331->332 333 4017ba-4017bd 331->333 341 4017a5-4017b7 332->341 342 401795-4017a3 CompareFileTime 332->342 334 4017c5-4017e1 call 40571a 333->334 335 4017bf-4017c0 call 4056fb 333->335 343 4017e3-4017e6 334->343 344 401859-401882 call 404de1 call 402f01 334->344 335->334 341->333 342->341 345 4017e8-40182a call 405a43 * 2 call 405a65 call 405a43 call 405304 343->345 346 40183b-401845 call 404de1 343->346 356 401884-401888 344->356 357 40188a-401896 SetFileTime 344->357 345->331 378 401830-401831 345->378 358 40184e-401854 346->358 356->357 360 40189c-4018a7 FindCloseChangeNotification 356->360 357->360 361 402886 358->361 364 40287d-402880 360->364 365 4018ad-4018b0 360->365 363 402888-40288c 361->363 364->361 367 4018b2-4018c3 call 405a65 lstrcatA 365->367 368 4018c5-4018c8 call 405a65 365->368 375 4018cd-402205 call 405304 367->375 368->375 375->363 382 40264e-402655 375->382 378->358 380 401833-401834 378->380 380->346 382->364
                                                                                                      C-Code - Quality: 77%
                                                                                                      			E00401734(FILETIME* __ebx, void* __eflags) {
                                                                                                      				void* _t33;
                                                                                                      				void* _t41;
                                                                                                      				void* _t43;
                                                                                                      				FILETIME* _t49;
                                                                                                      				FILETIME* _t62;
                                                                                                      				void* _t64;
                                                                                                      				signed int _t70;
                                                                                                      				FILETIME* _t71;
                                                                                                      				FILETIME* _t75;
                                                                                                      				signed int _t77;
                                                                                                      				void* _t80;
                                                                                                      				CHAR* _t82;
                                                                                                      				CHAR* _t83;
                                                                                                      				void* _t85;
                                                                                                      
                                                                                                      				_t75 = __ebx;
                                                                                                      				_t82 = E004029E8(0x31);
                                                                                                      				 *(_t85 - 8) = _t82;
                                                                                                      				 *(_t85 + 8) =  *(_t85 - 0x24) & 0x00000007;
                                                                                                      				_t33 = E004055A3(_t82);
                                                                                                      				_push(_t82);
                                                                                                      				_t83 = "C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack\\ModSource UI Addon Pack.exe";
                                                                                                      				if(_t33 == 0) {
                                                                                                      					lstrcatA(E00405536(E00405A43(_t83, 0x429800)), ??);
                                                                                                      				} else {
                                                                                                      					E00405A43();
                                                                                                      				}
                                                                                                      				E00405CA1(_t83);
                                                                                                      				while(1) {
                                                                                                      					__eflags =  *(_t85 + 8) - 3;
                                                                                                      					if( *(_t85 + 8) >= 3) {
                                                                                                      						_t64 = E00405D3A(_t83);
                                                                                                      						_t77 = 0;
                                                                                                      						__eflags = _t64 - _t75;
                                                                                                      						if(_t64 != _t75) {
                                                                                                      							_t71 = _t64 + 0x14;
                                                                                                      							__eflags = _t71;
                                                                                                      							_t77 = CompareFileTime(_t71, _t85 - 0x18);
                                                                                                      						}
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                                                      						__eflags = _t70;
                                                                                                      						 *(_t85 + 8) = _t70;
                                                                                                      					}
                                                                                                      					__eflags =  *(_t85 + 8) - _t75;
                                                                                                      					if( *(_t85 + 8) == _t75) {
                                                                                                      						E004056FB(_t83);
                                                                                                      					}
                                                                                                      					__eflags =  *(_t85 + 8) - 1;
                                                                                                      					_t41 = E0040571A(_t83, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                                                      					__eflags = _t41 - 0xffffffff;
                                                                                                      					 *(_t85 - 0x34) = _t41;
                                                                                                      					if(_t41 != 0xffffffff) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					__eflags =  *(_t85 + 8) - _t75;
                                                                                                      					if( *(_t85 + 8) != _t75) {
                                                                                                      						E00404DE1(0xffffffe2,  *(_t85 - 8));
                                                                                                      						__eflags =  *(_t85 + 8) - 2;
                                                                                                      						if(__eflags == 0) {
                                                                                                      							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                                                      						}
                                                                                                      						L31:
                                                                                                      						 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t85 - 4));
                                                                                                      						__eflags =  *0x423f28;
                                                                                                      						goto L32;
                                                                                                      					} else {
                                                                                                      						E00405A43(0x409ba0, "616");
                                                                                                      						E00405A43("616", _t83);
                                                                                                      						E00405A65(_t75, 0x409ba0, _t83, "C:\Users\jones\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll",  *((intOrPtr*)(_t85 - 0x10)));
                                                                                                      						E00405A43("616", 0x409ba0);
                                                                                                      						_t62 = E00405304("C:\Users\jones\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll",  *(_t85 - 0x24) >> 3) - 4;
                                                                                                      						__eflags = _t62;
                                                                                                      						if(_t62 == 0) {
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							__eflags = _t62 == 1;
                                                                                                      							if(_t62 == 1) {
                                                                                                      								 *0x423f28 =  &( *0x423f28->dwLowDateTime);
                                                                                                      								L32:
                                                                                                      								_t49 = 0;
                                                                                                      								__eflags = 0;
                                                                                                      							} else {
                                                                                                      								_push(_t83);
                                                                                                      								_push(0xfffffffa);
                                                                                                      								E00404DE1();
                                                                                                      								L29:
                                                                                                      								_t49 = 0x7fffffff;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L33:
                                                                                                      					return _t49;
                                                                                                      				}
                                                                                                      				E00404DE1(0xffffffea,  *(_t85 - 8));
                                                                                                      				 *0x423f54 =  *0x423f54 + 1;
                                                                                                      				_t43 = E00402F01(_t77,  *((intOrPtr*)(_t85 - 0x1c)),  *(_t85 - 0x34), _t75, _t75); // executed
                                                                                                      				 *0x423f54 =  *0x423f54 - 1;
                                                                                                      				__eflags =  *(_t85 - 0x18) - 0xffffffff;
                                                                                                      				_t80 = _t43;
                                                                                                      				if( *(_t85 - 0x18) != 0xffffffff) {
                                                                                                      					L22:
                                                                                                      					SetFileTime( *(_t85 - 0x34), _t85 - 0x18, _t75, _t85 - 0x18);
                                                                                                      				} else {
                                                                                                      					__eflags =  *((intOrPtr*)(_t85 - 0x14)) - 0xffffffff;
                                                                                                      					if( *((intOrPtr*)(_t85 - 0x14)) != 0xffffffff) {
                                                                                                      						goto L22;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				FindCloseChangeNotification( *(_t85 - 0x34)); // executed
                                                                                                      				__eflags = _t80 - _t75;
                                                                                                      				if(_t80 >= _t75) {
                                                                                                      					goto L31;
                                                                                                      				} else {
                                                                                                      					__eflags = _t80 - 0xfffffffe;
                                                                                                      					if(_t80 != 0xfffffffe) {
                                                                                                      						E00405A65(_t75, _t80, _t83, _t83, 0xffffffee);
                                                                                                      					} else {
                                                                                                      						E00405A65(_t75, _t80, _t83, _t83, 0xffffffe9);
                                                                                                      						lstrcatA(_t83,  *(_t85 - 8));
                                                                                                      					}
                                                                                                      					_push(0x200010);
                                                                                                      					_push(_t83);
                                                                                                      					E00405304();
                                                                                                      					goto L29;
                                                                                                      				}
                                                                                                      				goto L33;
                                                                                                      			}

















                                                                                                      0x00401734
                                                                                                      0x0040173b
                                                                                                      0x00401744
                                                                                                      0x00401747
                                                                                                      0x0040174a
                                                                                                      0x0040174f
                                                                                                      0x00401750
                                                                                                      0x00401757
                                                                                                      0x00401773
                                                                                                      0x00401759
                                                                                                      0x0040175a
                                                                                                      0x0040175a
                                                                                                      0x00401779
                                                                                                      0x00401783
                                                                                                      0x00401783
                                                                                                      0x00401787
                                                                                                      0x0040178a
                                                                                                      0x0040178f
                                                                                                      0x00401791
                                                                                                      0x00401793
                                                                                                      0x00401798
                                                                                                      0x00401798
                                                                                                      0x004017a3
                                                                                                      0x004017a3
                                                                                                      0x004017b4
                                                                                                      0x004017b6
                                                                                                      0x004017b6
                                                                                                      0x004017b7
                                                                                                      0x004017b7
                                                                                                      0x004017ba
                                                                                                      0x004017bd
                                                                                                      0x004017c0
                                                                                                      0x004017c0
                                                                                                      0x004017c7
                                                                                                      0x004017d6
                                                                                                      0x004017db
                                                                                                      0x004017de
                                                                                                      0x004017e1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004017e3
                                                                                                      0x004017e6
                                                                                                      0x00401840
                                                                                                      0x00401845
                                                                                                      0x004015a8
                                                                                                      0x0040264e
                                                                                                      0x0040264e
                                                                                                      0x0040287d
                                                                                                      0x00402880
                                                                                                      0x00402880
                                                                                                      0x00000000
                                                                                                      0x004017e8
                                                                                                      0x004017ee
                                                                                                      0x004017f9
                                                                                                      0x00401806
                                                                                                      0x00401811
                                                                                                      0x00401827
                                                                                                      0x00401827
                                                                                                      0x0040182a
                                                                                                      0x00000000
                                                                                                      0x00401830
                                                                                                      0x00401830
                                                                                                      0x00401831
                                                                                                      0x0040184e
                                                                                                      0x00402886
                                                                                                      0x00402886
                                                                                                      0x00402886
                                                                                                      0x00401833
                                                                                                      0x00401833
                                                                                                      0x00401834
                                                                                                      0x00401492
                                                                                                      0x00402200
                                                                                                      0x00402200
                                                                                                      0x00402200
                                                                                                      0x00401831
                                                                                                      0x0040182a
                                                                                                      0x00402888
                                                                                                      0x0040288c
                                                                                                      0x0040288c
                                                                                                      0x0040185e
                                                                                                      0x00401863
                                                                                                      0x00401871
                                                                                                      0x00401876
                                                                                                      0x0040187c
                                                                                                      0x00401880
                                                                                                      0x00401882
                                                                                                      0x0040188a
                                                                                                      0x00401896
                                                                                                      0x00401884
                                                                                                      0x00401884
                                                                                                      0x00401888
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00401888
                                                                                                      0x0040189f
                                                                                                      0x004018a5
                                                                                                      0x004018a7
                                                                                                      0x00000000
                                                                                                      0x004018ad
                                                                                                      0x004018ad
                                                                                                      0x004018b0
                                                                                                      0x004018c8
                                                                                                      0x004018b2
                                                                                                      0x004018b5
                                                                                                      0x004018be
                                                                                                      0x004018be
                                                                                                      0x004018cd
                                                                                                      0x004018d2
                                                                                                      0x004021fb
                                                                                                      0x00000000
                                                                                                      0x004021fb
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • lstrcatA.KERNEL32(00000000,00000000,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00429800,00000000,00000000,00000031), ref: 00401773
                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00000000,00000000,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00429800,00000000,00000000,00000031), ref: 0040179D
                                                                                                        • Part of subcall function 00405A43: lstrcpynA.KERNEL32(?,?,00000400,00403293,ModSource UI Addon Pack Setup,NSIS Error), ref: 00405A50
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                        • Part of subcall function 00404DE1: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E3D
                                                                                                        • Part of subcall function 00404DE1: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E4F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                      • String ID: 616$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe$C:\Users\user\AppData\Local\Temp\nsb13F9.tmp$C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll
                                                                                                      • API String ID: 1941528284-931260396
                                                                                                      • Opcode ID: 224d90be2eca02a5716eafeb341a463fed3a3e12b57624656fd1b0101a174965
                                                                                                      • Instruction ID: 2b12cca6981bf47a5925f40f6a2934e76afa92bf474aa0434c862d9453808f70
                                                                                                      • Opcode Fuzzy Hash: 224d90be2eca02a5716eafeb341a463fed3a3e12b57624656fd1b0101a174965
                                                                                                      • Instruction Fuzzy Hash: 2A41C031A00514BACF10BBB5DD86DAF3A69EF45368B60433BF511B21E1D67C8B418E6D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 383 402f01-402f10 384 402f12-402f28 SetFilePointer 383->384 385 402f2e-402f39 call 40302c 383->385 384->385 388 403025-403029 385->388 389 402f3f-402f59 ReadFile 385->389 390 403022 389->390 391 402f5f-402f62 389->391 393 403024 390->393 391->390 392 402f68-402f7b call 40302c 391->392 392->388 396 402f81-402f84 392->396 393->388 397 402ff1-402ff7 396->397 398 402f86-402f89 396->398 399 402ff9 397->399 400 402ffc-40300f ReadFile 397->400 401 40301d-403020 398->401 402 402f8f 398->402 399->400 400->390 403 403011-40301a 400->403 401->388 404 402f94-402f9c 402->404 403->401 405 402fa1-402fb3 ReadFile 404->405 406 402f9e 404->406 405->390 407 402fb5-402fb8 405->407 406->405 407->390 408 402fba-402fcf WriteFile 407->408 409 402fd1-402fd4 408->409 410 402fed-402fef 408->410 409->410 411 402fd6-402fe9 409->411 410->393 411->404 412 402feb 411->412 412->401
                                                                                                      C-Code - Quality: 93%
                                                                                                      			E00402F01(void* __ecx, void _a4, void* _a8, void* _a12, long _a16) {
                                                                                                      				long _v8;
                                                                                                      				intOrPtr _v12;
                                                                                                      				void _t31;
                                                                                                      				intOrPtr _t32;
                                                                                                      				int _t35;
                                                                                                      				long _t36;
                                                                                                      				int _t37;
                                                                                                      				long _t38;
                                                                                                      				int _t40;
                                                                                                      				int _t42;
                                                                                                      				long _t43;
                                                                                                      				long _t44;
                                                                                                      				intOrPtr _t51;
                                                                                                      				long _t55;
                                                                                                      				long _t57;
                                                                                                      
                                                                                                      				_t31 = _a4;
                                                                                                      				if(_t31 >= 0) {
                                                                                                      					_t51 =  *0x423ef8; // 0x1c21
                                                                                                      					_t44 = _t31 + _t51;
                                                                                                      					 *0x41703c = _t44;
                                                                                                      					SetFilePointer( *0x409014, _t44, 0, 0); // executed
                                                                                                      				}
                                                                                                      				_t57 = 4;
                                                                                                      				_t32 = E0040302C(_t57);
                                                                                                      				if(_t32 >= 0) {
                                                                                                      					_t35 = ReadFile( *0x409014,  &_a4, _t57,  &_v8, 0); // executed
                                                                                                      					if(_t35 == 0 || _v8 != _t57) {
                                                                                                      						L23:
                                                                                                      						_push(0xfffffffd);
                                                                                                      						goto L24;
                                                                                                      					} else {
                                                                                                      						 *0x41703c =  *0x41703c + _t57;
                                                                                                      						_t32 = E0040302C(_a4);
                                                                                                      						_v12 = _t32;
                                                                                                      						if(_t32 >= 0) {
                                                                                                      							if(_a12 != 0) {
                                                                                                      								_t36 = _a4;
                                                                                                      								if(_t36 >= _a16) {
                                                                                                      									_t36 = _a16;
                                                                                                      								}
                                                                                                      								_t37 = ReadFile( *0x409014, _a12, _t36,  &_v8, 0); // executed
                                                                                                      								if(_t37 == 0) {
                                                                                                      									goto L23;
                                                                                                      								} else {
                                                                                                      									_t38 = _v8;
                                                                                                      									 *0x41703c =  *0x41703c + _t38;
                                                                                                      									_v12 = _t38;
                                                                                                      									goto L22;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_a4 <= 0) {
                                                                                                      									L22:
                                                                                                      									_t32 = _v12;
                                                                                                      								} else {
                                                                                                      									while(1) {
                                                                                                      										_t55 = 0x4000;
                                                                                                      										if(_a4 < 0x4000) {
                                                                                                      											_t55 = _a4;
                                                                                                      										}
                                                                                                      										_t40 = ReadFile( *0x409014, 0x413038, _t55,  &_v8, 0); // executed
                                                                                                      										if(_t40 == 0 || _t55 != _v8) {
                                                                                                      											goto L23;
                                                                                                      										}
                                                                                                      										_t42 = WriteFile(_a8, 0x413038, _v8,  &_a16, 0); // executed
                                                                                                      										if(_t42 == 0 || _a16 != _t55) {
                                                                                                      											_push(0xfffffffe);
                                                                                                      											L24:
                                                                                                      											_pop(_t32);
                                                                                                      										} else {
                                                                                                      											_t43 = _v8;
                                                                                                      											_v12 = _v12 + _t43;
                                                                                                      											_a4 = _a4 - _t43;
                                                                                                      											 *0x41703c =  *0x41703c + _t43;
                                                                                                      											if(_a4 > 0) {
                                                                                                      												continue;
                                                                                                      											} else {
                                                                                                      												goto L22;
                                                                                                      											}
                                                                                                      										}
                                                                                                      										goto L25;
                                                                                                      									}
                                                                                                      									goto L23;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L25:
                                                                                                      				return _t32;
                                                                                                      			}


















                                                                                                      0x00402f06
                                                                                                      0x00402f10
                                                                                                      0x00402f12
                                                                                                      0x00402f19
                                                                                                      0x00402f1d
                                                                                                      0x00402f28
                                                                                                      0x00402f28
                                                                                                      0x00402f30
                                                                                                      0x00402f32
                                                                                                      0x00402f39
                                                                                                      0x00402f55
                                                                                                      0x00402f59
                                                                                                      0x00403022
                                                                                                      0x00403022
                                                                                                      0x00000000
                                                                                                      0x00402f68
                                                                                                      0x00402f6b
                                                                                                      0x00402f71
                                                                                                      0x00402f78
                                                                                                      0x00402f7b
                                                                                                      0x00402f84
                                                                                                      0x00402ff1
                                                                                                      0x00402ff7
                                                                                                      0x00402ff9
                                                                                                      0x00402ff9
                                                                                                      0x0040300b
                                                                                                      0x0040300f
                                                                                                      0x00000000
                                                                                                      0x00403011
                                                                                                      0x00403011
                                                                                                      0x00403014
                                                                                                      0x0040301a
                                                                                                      0x00000000
                                                                                                      0x0040301a
                                                                                                      0x00402f86
                                                                                                      0x00402f89
                                                                                                      0x0040301d
                                                                                                      0x0040301d
                                                                                                      0x00402f8f
                                                                                                      0x00402f94
                                                                                                      0x00402f94
                                                                                                      0x00402f9c
                                                                                                      0x00402f9e
                                                                                                      0x00402f9e
                                                                                                      0x00402faf
                                                                                                      0x00402fb3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402fc7
                                                                                                      0x00402fcf
                                                                                                      0x00402fed
                                                                                                      0x00403024
                                                                                                      0x00403024
                                                                                                      0x00402fd6
                                                                                                      0x00402fd6
                                                                                                      0x00402fd9
                                                                                                      0x00402fdc
                                                                                                      0x00402fdf
                                                                                                      0x00402fe9
                                                                                                      0x00000000
                                                                                                      0x00402feb
                                                                                                      0x00000000
                                                                                                      0x00402feb
                                                                                                      0x00402fe9
                                                                                                      0x00000000
                                                                                                      0x00402fcf
                                                                                                      0x00000000
                                                                                                      0x00402f94
                                                                                                      0x00402f89
                                                                                                      0x00402f84
                                                                                                      0x00402f7b
                                                                                                      0x00402f59
                                                                                                      0x00403025
                                                                                                      0x00403029

                                                                                                      APIs
                                                                                                      • SetFilePointer.KERNELBASE(00409128,00000000,00000000,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128,00007DE4), ref: 00402F28
                                                                                                      • ReadFile.KERNELBASE(00409128,00000004,00007DE4,00000000,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128), ref: 00402F55
                                                                                                      • ReadFile.KERNELBASE(00413038,00004000,00007DE4,00000000,00409128,?,00402EAD,000000FF,00000000,00000000,00409128,00007DE4), ref: 00402FAF
                                                                                                      • WriteFile.KERNELBASE(00000000,00413038,00007DE4,000000FF,00000000,?,00402EAD,000000FF,00000000,00000000,00409128,00007DE4), ref: 00402FC7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Read$PointerWrite
                                                                                                      • String ID: 80A
                                                                                                      • API String ID: 2113905535-195308239
                                                                                                      • Opcode ID: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                                                                                                      • Instruction ID: 41b23491bffeaa1753be022b97a7ffae9df7beca0cc47644b0b6bde15745b2e9
                                                                                                      • Opcode Fuzzy Hash: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                                                                                                      • Instruction Fuzzy Hash: 91310B31901209EFDF21CF55DE84DAE7BB8EB453A5F20403AF504E61E0D2749E41EB69
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 413 401f51-401f5d 414 401f63-401f79 call 4029e8 * 2 413->414 415 40200b-40200d 413->415 425 401f88-401f96 LoadLibraryExA 414->425 426 401f7b-401f86 GetModuleHandleA 414->426 417 402156-40215b call 401423 415->417 422 40287d-40288c 417->422 428 401f98-401fa6 GetProcAddress 425->428 429 402004-402006 425->429 426->425 426->428 430 401fe5-401fea call 404de1 428->430 431 401fa8-401fae 428->431 429->417 435 401fef-401ff2 430->435 433 401fb0-401fbc call 401423 431->433 434 401fc7-401fdb 431->434 433->435 441 401fbe-401fc5 433->441 438 401fe0-401fe3 434->438 435->422 439 401ff8-401fff FreeLibrary 435->439 438->435 439->422 441->435
                                                                                                      C-Code - Quality: 57%
                                                                                                      			E00401F51(void* __ebx, void* __eflags) {
                                                                                                      				struct HINSTANCE__* _t18;
                                                                                                      				struct HINSTANCE__* _t25;
                                                                                                      				void* _t26;
                                                                                                      				struct HINSTANCE__* _t29;
                                                                                                      				CHAR* _t31;
                                                                                                      				intOrPtr* _t32;
                                                                                                      				void* _t33;
                                                                                                      
                                                                                                      				_t26 = __ebx;
                                                                                                      				asm("sbb eax, 0x423f58");
                                                                                                      				 *(_t33 - 4) = 1;
                                                                                                      				if(__eflags < 0) {
                                                                                                      					_push(0xffffffe7);
                                                                                                      					L14:
                                                                                                      					E00401423();
                                                                                                      					L15:
                                                                                                      					 *0x423f28 =  *0x423f28 +  *(_t33 - 4);
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				_t31 = E004029E8(0xfffffff0);
                                                                                                      				 *(_t33 + 8) = E004029E8(1);
                                                                                                      				if( *((intOrPtr*)(_t33 - 0x14)) == __ebx) {
                                                                                                      					L3:
                                                                                                      					_t18 = LoadLibraryExA(_t31, _t26, 8); // executed
                                                                                                      					_t29 = _t18;
                                                                                                      					if(_t29 == _t26) {
                                                                                                      						_push(0xfffffff6);
                                                                                                      						goto L14;
                                                                                                      					}
                                                                                                      					L4:
                                                                                                      					_t32 = GetProcAddress(_t29,  *(_t33 + 8));
                                                                                                      					if(_t32 == _t26) {
                                                                                                      						E00404DE1(0xfffffff7,  *(_t33 + 8));
                                                                                                      					} else {
                                                                                                      						 *(_t33 - 4) = _t26;
                                                                                                      						if( *((intOrPtr*)(_t33 - 0x1c)) == _t26) {
                                                                                                      							 *_t32( *((intOrPtr*)(_t33 - 0x34)), 0x400, "616", 0x40afa0, " ?B"); // executed
                                                                                                      						} else {
                                                                                                      							E00401423( *((intOrPtr*)(_t33 - 0x1c)));
                                                                                                      							if( *_t32() != 0) {
                                                                                                      								 *(_t33 - 4) = 1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					if( *((intOrPtr*)(_t33 - 0x18)) == _t26) {
                                                                                                      						FreeLibrary(_t29); // executed
                                                                                                      					}
                                                                                                      					goto L15;
                                                                                                      				}
                                                                                                      				_t25 = GetModuleHandleA(_t31); // executed
                                                                                                      				_t29 = _t25;
                                                                                                      				if(_t29 != __ebx) {
                                                                                                      					goto L4;
                                                                                                      				}
                                                                                                      				goto L3;
                                                                                                      			}










                                                                                                      0x00401f51
                                                                                                      0x00401f51
                                                                                                      0x00401f56
                                                                                                      0x00401f5d
                                                                                                      0x0040200b
                                                                                                      0x00402156
                                                                                                      0x00402156
                                                                                                      0x0040287d
                                                                                                      0x00402880
                                                                                                      0x0040288c
                                                                                                      0x0040288c
                                                                                                      0x00401f6c
                                                                                                      0x00401f76
                                                                                                      0x00401f79
                                                                                                      0x00401f88
                                                                                                      0x00401f8c
                                                                                                      0x00401f92
                                                                                                      0x00401f96
                                                                                                      0x00402004
                                                                                                      0x00000000
                                                                                                      0x00402004
                                                                                                      0x00401f98
                                                                                                      0x00401fa2
                                                                                                      0x00401fa6
                                                                                                      0x00401fea
                                                                                                      0x00401fa8
                                                                                                      0x00401fab
                                                                                                      0x00401fae
                                                                                                      0x00401fde
                                                                                                      0x00401fb0
                                                                                                      0x00401fb3
                                                                                                      0x00401fbc
                                                                                                      0x00401fbe
                                                                                                      0x00401fbe
                                                                                                      0x00401fbc
                                                                                                      0x00401fae
                                                                                                      0x00401ff2
                                                                                                      0x00401ff9
                                                                                                      0x00401ff9
                                                                                                      0x00000000
                                                                                                      0x00401ff2
                                                                                                      0x00401f7c
                                                                                                      0x00401f82
                                                                                                      0x00401f86
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401F7C
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                        • Part of subcall function 00404DE1: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E3D
                                                                                                        • Part of subcall function 00404DE1: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E4F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                      • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401F8C
                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00401F9C
                                                                                                      • FreeLibrary.KERNELBASE(00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00401FF9
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                      • String ID: ?B$616
                                                                                                      • API String ID: 2987980305-2208263123
                                                                                                      • Opcode ID: d3d10e17a51d79236a6c2abccc8dad1941955a65f3bb676badb279eedb99240f
                                                                                                      • Instruction ID: be6dc4b3cdaf7f9b98e7fdb42c2a9d2cba13b94bfdb64dea6ad1c22ab91f0007
                                                                                                      • Opcode Fuzzy Hash: d3d10e17a51d79236a6c2abccc8dad1941955a65f3bb676badb279eedb99240f
                                                                                                      • Instruction Fuzzy Hash: BA11D572D04216EBCF107FA4DE89EAE76B0AB44359F204237F611B62E0C77C89419A5E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 442 40302c-403055 GetTickCount 443 403196-40319e call 402bc5 442->443 444 40305b-403086 call 4031da SetFilePointer 442->444 449 4031a0-4031a5 443->449 450 40308b-40309d 444->450 451 4030a1-4030af call 4031a8 450->451 452 40309f 450->452 455 4030b5-4030c1 451->455 456 403188-40318b 451->456 452->451 457 4030c7-4030cd 455->457 456->449 458 4030f8-403114 call 405e5b 457->458 459 4030cf-4030d5 457->459 464 403191 458->464 465 403116-40311e 458->465 459->458 460 4030d7-4030f7 call 402bc5 459->460 460->458 469 403193-403194 464->469 467 403120-403136 WriteFile 465->467 468 403152-403158 465->468 470 403138-40313c 467->470 471 40318d-40318f 467->471 468->464 472 40315a-40315c 468->472 469->449 470->471 473 40313e-40314a 470->473 471->469 472->464 474 40315e-403171 472->474 473->457 475 403150 473->475 474->450 476 403177-403186 SetFilePointer 474->476 475->474 476->443
                                                                                                      C-Code - Quality: 94%
                                                                                                      			E0040302C(intOrPtr _a4) {
                                                                                                      				long _v4;
                                                                                                      				void* __ecx;
                                                                                                      				intOrPtr _t12;
                                                                                                      				intOrPtr _t13;
                                                                                                      				signed int _t14;
                                                                                                      				void* _t16;
                                                                                                      				void* _t17;
                                                                                                      				long _t18;
                                                                                                      				int _t21;
                                                                                                      				intOrPtr _t22;
                                                                                                      				intOrPtr _t34;
                                                                                                      				long _t35;
                                                                                                      				intOrPtr _t37;
                                                                                                      				void* _t39;
                                                                                                      				long _t40;
                                                                                                      				intOrPtr _t46;
                                                                                                      				intOrPtr _t47;
                                                                                                      				intOrPtr _t53;
                                                                                                      
                                                                                                      				_t35 =  *0x41703c; // 0x2e429
                                                                                                      				_t37 = _t35 -  *0x40afa8 + _a4;
                                                                                                      				 *0x423eac = GetTickCount() + 0x1f4;
                                                                                                      				if(_t37 <= 0) {
                                                                                                      					L23:
                                                                                                      					E00402BC5(1);
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				E004031DA( *0x41f04c);
                                                                                                      				SetFilePointer( *0x409014,  *0x40afa8, 0, 0); // executed
                                                                                                      				 *0x41f048 = _t37;
                                                                                                      				 *0x417038 = 0;
                                                                                                      				while(1) {
                                                                                                      					L2:
                                                                                                      					_t12 =  *0x417040; // 0x1c5d4
                                                                                                      					_t34 = 0x4000;
                                                                                                      					_t13 = _t12 -  *0x41f04c;
                                                                                                      					if(_t13 <= 0x4000) {
                                                                                                      						_t34 = _t13;
                                                                                                      					}
                                                                                                      					_t14 = E004031A8(0x413038, _t34); // executed
                                                                                                      					if(_t14 == 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					 *0x41f04c =  *0x41f04c + _t34;
                                                                                                      					 *0x40afc8 = 0x413038;
                                                                                                      					 *0x40afcc = _t34;
                                                                                                      					while(1) {
                                                                                                      						_t46 =  *0x423eb0; // 0x6acdd0
                                                                                                      						if(_t46 != 0) {
                                                                                                      							_t47 =  *0x423f40; // 0x0
                                                                                                      							if(_t47 == 0) {
                                                                                                      								_t22 =  *0x41f048; // 0x255d0
                                                                                                      								 *0x417038 = _t22 -  *0x41703c - _a4 +  *0x40afa8;
                                                                                                      								E00402BC5(0);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						 *0x40afd0 = 0x40b038;
                                                                                                      						 *0x40afd4 = 0x8000; // executed
                                                                                                      						_t16 = E00405E5B(0x40afb0); // executed
                                                                                                      						if(_t16 < 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						_t39 =  *0x40afd0; // 0x40d406
                                                                                                      						_t40 = _t39 - 0x40b038;
                                                                                                      						if(_t40 == 0) {
                                                                                                      							__eflags =  *0x40afcc; // 0x0
                                                                                                      							if(__eflags != 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							__eflags = _t34;
                                                                                                      							if(_t34 == 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							L17:
                                                                                                      							_t18 =  *0x41703c; // 0x2e429
                                                                                                      							if(_t18 -  *0x40afa8 + _a4 > 0) {
                                                                                                      								goto L2;
                                                                                                      							}
                                                                                                      							SetFilePointer( *0x409014, _t18, 0, 0); // executed
                                                                                                      							goto L23;
                                                                                                      						}
                                                                                                      						_t21 = WriteFile( *0x409014, 0x40b038, _t40,  &_v4, 0); // executed
                                                                                                      						if(_t21 == 0 || _t40 != _v4) {
                                                                                                      							_push(0xfffffffe);
                                                                                                      							L22:
                                                                                                      							_pop(_t17);
                                                                                                      							return _t17;
                                                                                                      						} else {
                                                                                                      							 *0x40afa8 =  *0x40afa8 + _t40;
                                                                                                      							_t53 =  *0x40afcc; // 0x0
                                                                                                      							if(_t53 != 0) {
                                                                                                      								continue;
                                                                                                      							}
                                                                                                      							goto L17;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					_push(0xfffffffd);
                                                                                                      					goto L22;
                                                                                                      				}
                                                                                                      				return _t14 | 0xffffffff;
                                                                                                      			}





















                                                                                                      0x00403030
                                                                                                      0x0040303d
                                                                                                      0x00403050
                                                                                                      0x00403055
                                                                                                      0x00403196
                                                                                                      0x00403198
                                                                                                      0x00000000
                                                                                                      0x0040319e
                                                                                                      0x00403061
                                                                                                      0x00403074
                                                                                                      0x0040307a
                                                                                                      0x00403080
                                                                                                      0x0040308b
                                                                                                      0x0040308b
                                                                                                      0x0040308b
                                                                                                      0x00403090
                                                                                                      0x00403095
                                                                                                      0x0040309d
                                                                                                      0x0040309f
                                                                                                      0x0040309f
                                                                                                      0x004030a8
                                                                                                      0x004030af
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004030b5
                                                                                                      0x004030bb
                                                                                                      0x004030c1
                                                                                                      0x004030c7
                                                                                                      0x004030c7
                                                                                                      0x004030cd
                                                                                                      0x004030cf
                                                                                                      0x004030d5
                                                                                                      0x004030d7
                                                                                                      0x004030ed
                                                                                                      0x004030f2
                                                                                                      0x004030f7
                                                                                                      0x004030d5
                                                                                                      0x004030fd
                                                                                                      0x00403103
                                                                                                      0x0040310d
                                                                                                      0x00403114
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403116
                                                                                                      0x0040311c
                                                                                                      0x0040311e
                                                                                                      0x00403152
                                                                                                      0x00403158
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040315a
                                                                                                      0x0040315c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040315e
                                                                                                      0x0040315e
                                                                                                      0x00403171
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403180
                                                                                                      0x00000000
                                                                                                      0x00403180
                                                                                                      0x0040312e
                                                                                                      0x00403136
                                                                                                      0x0040318d
                                                                                                      0x00403193
                                                                                                      0x00403193
                                                                                                      0x00000000
                                                                                                      0x0040313e
                                                                                                      0x0040313e
                                                                                                      0x00403144
                                                                                                      0x0040314a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403150
                                                                                                      0x00403136
                                                                                                      0x00403191
                                                                                                      0x00000000
                                                                                                      0x00403191
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetTickCount.KERNEL32 ref: 00403041
                                                                                                        • Part of subcall function 004031DA: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,00007DE4), ref: 004031E8
                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000), ref: 00403074
                                                                                                      • WriteFile.KERNELBASE(0040B038,0040D406,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 0040312E
                                                                                                      • SetFilePointer.KERNELBASE(0002E429,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 00403180
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Pointer$CountTickWrite
                                                                                                      • String ID: 80A
                                                                                                      • API String ID: 2146148272-195308239
                                                                                                      • Opcode ID: 7b5ba65b503cf5e284d2aab76f8910b62b5a6b48927bceecad8eef0c57fd47cd
                                                                                                      • Instruction ID: 72ef22bd29afdbd351de75f464c4cdd90f0b93df6537b0aaac70e9b4709237b8
                                                                                                      • Opcode Fuzzy Hash: 7b5ba65b503cf5e284d2aab76f8910b62b5a6b48927bceecad8eef0c57fd47cd
                                                                                                      • Instruction Fuzzy Hash: 81417FB2504302AFD7109F19EE8496A3FBCF748396710813BE501B72F1C7386A559BAE
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 477 405749-405753 478 405754-40577e GetTickCount GetTempFileNameA 477->478 479 405780-405782 478->479 480 40578d-40578f 478->480 479->478 481 405784 479->481 482 405787-40578a 480->482 481->482
                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405749(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                                                      				signed int _t11;
                                                                                                      				int _t14;
                                                                                                      				signed int _t16;
                                                                                                      				void* _t19;
                                                                                                      				CHAR* _t20;
                                                                                                      
                                                                                                      				_t20 = _a4;
                                                                                                      				_t19 = 0x64;
                                                                                                      				while(1) {
                                                                                                      					_t19 = _t19 - 1;
                                                                                                      					_a4 = 0x61736e;
                                                                                                      					_t11 = GetTickCount();
                                                                                                      					_t16 = 0x1a;
                                                                                                      					_a6 = _a6 + _t11 % _t16;
                                                                                                      					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                                                                                                      					if(_t14 != 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(_t19 != 0) {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					 *_t20 =  *_t20 & 0x00000000;
                                                                                                      					return _t14;
                                                                                                      				}
                                                                                                      				return _t20;
                                                                                                      			}








                                                                                                      0x0040574d
                                                                                                      0x00405753
                                                                                                      0x00405754
                                                                                                      0x00405754
                                                                                                      0x00405755
                                                                                                      0x0040575c
                                                                                                      0x00405766
                                                                                                      0x00405773
                                                                                                      0x00405776
                                                                                                      0x0040577e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405782
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405784
                                                                                                      0x00000000
                                                                                                      0x00405784
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetTickCount.KERNEL32 ref: 0040575C
                                                                                                      • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 00405776
                                                                                                      Strings
                                                                                                      • "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe", xrefs: 00405750
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405749, 0040574C
                                                                                                      • nsa, xrefs: 00405755
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CountFileNameTempTick
                                                                                                      • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                      • API String ID: 1716503409-3974337669
                                                                                                      • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                      • Instruction ID: 034d2fd5f9dd90bdc64dfe9fa05123f4a2a2f766a0f29b75e345e617da869bcc
                                                                                                      • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                      • Instruction Fuzzy Hash: 9CF0A736348204BADB104F55DC04B9B7F59DF91750F14C027FE449B1C0D6B1995897A5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 483 4052a3-4052d0 CreateProcessA 484 4052d2-4052db CloseHandle 483->484 485 4052de-4052df 483->485 484->485
                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004052A3(CHAR* _a4) {
                                                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                                                      				int _t7;
                                                                                                      
                                                                                                      				0x4224a0->cb = 0x44;
                                                                                                      				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x4224a0,  &_v20); // executed
                                                                                                      				if(_t7 != 0) {
                                                                                                      					CloseHandle(_v20.hThread);
                                                                                                      					return _v20.hProcess;
                                                                                                      				}
                                                                                                      				return _t7;
                                                                                                      			}





                                                                                                      0x004052ac
                                                                                                      0x004052c8
                                                                                                      0x004052d0
                                                                                                      0x004052d5
                                                                                                      0x00000000
                                                                                                      0x004052db
                                                                                                      0x004052df

                                                                                                      APIs
                                                                                                      • CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004224A0,Error launching installer), ref: 004052C8
                                                                                                      • CloseHandle.KERNEL32(?), ref: 004052D5
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004052A3
                                                                                                      • Error launching installer, xrefs: 004052B6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer
                                                                                                      • API String ID: 3712363035-1785902839
                                                                                                      • Opcode ID: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                                                                                                      • Instruction ID: a902a948de4d47caae69ccc844ec3c4844eb40df907f1985e70e83d94773ad0e
                                                                                                      • Opcode Fuzzy Hash: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                                                                                                      • Instruction Fuzzy Hash: 9CE0ECB4A00209BFDB00AF64ED09A6B7BBDFB04308F808522A911E2190D774E8108A79
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 486 4015b3-4015c6 call 4029e8 call 4055ca 491 4015c8-4015e3 call 405561 CreateDirectoryA 486->491 492 40160a-40160d 486->492 499 401600-401608 491->499 500 4015e5-4015f0 GetLastError 491->500 494 40162d-40215b call 401423 492->494 495 40160f-401628 call 401423 call 405a43 SetCurrentDirectoryA 492->495 507 40287d-40288c 494->507 495->507 499->491 499->492 503 4015f2-4015fb GetFileAttributesA 500->503 504 4015fd 500->504 503->499 503->504 504->499
                                                                                                      C-Code - Quality: 85%
                                                                                                      			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                                                                                                      				struct _SECURITY_ATTRIBUTES** _t10;
                                                                                                      				int _t19;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _t20;
                                                                                                      				signed char _t22;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _t23;
                                                                                                      				CHAR* _t25;
                                                                                                      				struct _SECURITY_ATTRIBUTES** _t29;
                                                                                                      				void* _t30;
                                                                                                      
                                                                                                      				_t23 = __ebx;
                                                                                                      				_t25 = E004029E8(0xfffffff0);
                                                                                                      				_t10 = E004055CA(_t25);
                                                                                                      				_t27 = _t10;
                                                                                                      				if(_t10 != __ebx) {
                                                                                                      					do {
                                                                                                      						_t29 = E00405561(_t27, 0x5c);
                                                                                                      						 *_t29 = _t23;
                                                                                                      						 *((char*)(_t30 + 0xb)) =  *_t29;
                                                                                                      						_t19 = CreateDirectoryA(_t25, _t23); // executed
                                                                                                      						if(_t19 == 0) {
                                                                                                      							if(GetLastError() != 0xb7) {
                                                                                                      								L4:
                                                                                                      								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                                                                                                      							} else {
                                                                                                      								_t22 = GetFileAttributesA(_t25); // executed
                                                                                                      								if((_t22 & 0x00000010) == 0) {
                                                                                                      									goto L4;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                                                                                                      						 *_t29 = _t20;
                                                                                                      						_t27 =  &(_t29[0]);
                                                                                                      					} while (_t20 != _t23);
                                                                                                      				}
                                                                                                      				if( *((intOrPtr*)(_t30 - 0x20)) == _t23) {
                                                                                                      					_push(0xfffffff5);
                                                                                                      					E00401423();
                                                                                                      				} else {
                                                                                                      					E00401423(0xffffffe6);
                                                                                                      					E00405A43(0x429800, _t25);
                                                                                                      					SetCurrentDirectoryA(_t25);
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                                                                                                      				return 0;
                                                                                                      			}











                                                                                                      0x004015b3
                                                                                                      0x004015ba
                                                                                                      0x004015bd
                                                                                                      0x004015c2
                                                                                                      0x004015c6
                                                                                                      0x004015c8
                                                                                                      0x004015d0
                                                                                                      0x004015d6
                                                                                                      0x004015d8
                                                                                                      0x004015db
                                                                                                      0x004015e3
                                                                                                      0x004015f0
                                                                                                      0x004015fd
                                                                                                      0x004015fd
                                                                                                      0x004015f2
                                                                                                      0x004015f3
                                                                                                      0x004015fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004015fb
                                                                                                      0x004015f0
                                                                                                      0x00401600
                                                                                                      0x00401603
                                                                                                      0x00401605
                                                                                                      0x00401606
                                                                                                      0x004015c8
                                                                                                      0x0040160d
                                                                                                      0x0040162d
                                                                                                      0x00402156
                                                                                                      0x0040160f
                                                                                                      0x00401611
                                                                                                      0x0040161c
                                                                                                      0x00401622
                                                                                                      0x00401622
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(|S@,?,C:\,00000000,0040562E,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 004055D8
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(00000000), ref: 004055DD
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(00000000), ref: 004055EC
                                                                                                      • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                                      • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                                      • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                                      • SetCurrentDirectoryA.KERNEL32(00000000,00429800,00000000,00000000,000000F0), ref: 00401622
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                      • String ID:
                                                                                                      • API String ID: 3751793516-0
                                                                                                      • Opcode ID: 482e05731911e48d3dd6ab2aa510f5c91f5b0d585e162992215dcdbeb4e09994
                                                                                                      • Instruction ID: 500e971df782f7e0228770013ad7a8f0c6fc77df75080e4b1de2a425256b3434
                                                                                                      • Opcode Fuzzy Hash: 482e05731911e48d3dd6ab2aa510f5c91f5b0d585e162992215dcdbeb4e09994
                                                                                                      • Instruction Fuzzy Hash: 81010431908150ABDB116FB55D44D7F6BB0EA56365728063BF491B22E2C63C8942D62E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 594 405617-405632 call 405a43 call 4055ca 599 405634-405636 594->599 600 405638-405645 call 405ca1 594->600 601 40568a-40568c 599->601 604 405651-405653 600->604 605 405647-40564b 600->605 607 405669-405672 lstrlenA 604->607 605->599 606 40564d-40564f 605->606 606->599 606->604 608 405674-405688 call 405536 GetFileAttributesA 607->608 609 405655-40565c call 405d3a 607->609 608->601 614 405663-405664 call 40557d 609->614 615 40565e-405661 609->615 614->607 615->599 615->614
                                                                                                      C-Code - Quality: 53%
                                                                                                      			E00405617(void* __eflags, intOrPtr _a4) {
                                                                                                      				int _t11;
                                                                                                      				signed char* _t12;
                                                                                                      				long _t16;
                                                                                                      				intOrPtr _t18;
                                                                                                      				intOrPtr* _t21;
                                                                                                      				void* _t22;
                                                                                                      
                                                                                                      				E00405A43(0x4218a0, _a4);
                                                                                                      				_t21 = E004055CA(0x4218a0);
                                                                                                      				if(_t21 != 0) {
                                                                                                      					E00405CA1(_t21);
                                                                                                      					if(( *0x423eb8 & 0x00000080) == 0) {
                                                                                                      						L5:
                                                                                                      						_t22 = _t21 - 0x4218a0;
                                                                                                      						while(1) {
                                                                                                      							_t11 = lstrlenA(0x4218a0);
                                                                                                      							_push(0x4218a0);
                                                                                                      							if(_t11 <= _t22) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							_t12 = E00405D3A();
                                                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                      								E0040557D(0x4218a0);
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						E00405536();
                                                                                                      						_t16 = GetFileAttributesA(??); // executed
                                                                                                      						return 0 | _t16 != 0xffffffff;
                                                                                                      					}
                                                                                                      					_t18 =  *_t21;
                                                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                      						goto L1;
                                                                                                      					} else {
                                                                                                      						goto L5;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L1:
                                                                                                      				return 0;
                                                                                                      			}









                                                                                                      0x00405623
                                                                                                      0x0040562e
                                                                                                      0x00405632
                                                                                                      0x00405639
                                                                                                      0x00405645
                                                                                                      0x00405651
                                                                                                      0x00405651
                                                                                                      0x00405669
                                                                                                      0x0040566a
                                                                                                      0x00405671
                                                                                                      0x00405672
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405655
                                                                                                      0x0040565c
                                                                                                      0x00405664
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040565c
                                                                                                      0x00405674
                                                                                                      0x0040567a
                                                                                                      0x00000000
                                                                                                      0x00405688
                                                                                                      0x00405647
                                                                                                      0x0040564b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040564b
                                                                                                      0x00405634
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                        • Part of subcall function 00405A43: lstrcpynA.KERNEL32(?,?,00000400,00403293,ModSource UI Addon Pack Setup,NSIS Error), ref: 00405A50
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(|S@,?,C:\,00000000,0040562E,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 004055D8
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(00000000), ref: 004055DD
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(00000000), ref: 004055EC
                                                                                                      • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 0040566A
                                                                                                      • GetFileAttributesA.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 0040567A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                      • String ID: C:\
                                                                                                      • API String ID: 3248276644-3404278061
                                                                                                      • Opcode ID: 092cd18329d5dfc6f9a71267f0953547a198154f688d0c3f002119218c3bba5f
                                                                                                      • Instruction ID: 88644df969cb8f40c77f35f2ca7db10f6ec49a52a40565d12c5c53c9f11e70c6
                                                                                                      • Opcode Fuzzy Hash: 092cd18329d5dfc6f9a71267f0953547a198154f688d0c3f002119218c3bba5f
                                                                                                      • Instruction Fuzzy Hash: 64F0F921205D5026C72232351C49AAF0A55CE6232879D0E3FF858B12D1CA3D8943DC6D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E004031F1(void* __eflags) {
                                                                                                      				void* _t2;
                                                                                                      				void* _t5;
                                                                                                      				CHAR* _t6;
                                                                                                      
                                                                                                      				_t6 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                                                                      				E00405CA1(_t6);
                                                                                                      				_t2 = E004055A3(_t6);
                                                                                                      				if(_t2 != 0) {
                                                                                                      					E00405536(_t6);
                                                                                                      					CreateDirectoryA(_t6, 0); // executed
                                                                                                      					_t5 = E00405749("1033", _t6); // executed
                                                                                                      					return _t5;
                                                                                                      				} else {
                                                                                                      					return _t2;
                                                                                                      				}
                                                                                                      			}






                                                                                                      0x004031f2
                                                                                                      0x004031f8
                                                                                                      0x004031fe
                                                                                                      0x00403205
                                                                                                      0x0040320a
                                                                                                      0x00403212
                                                                                                      0x0040321e
                                                                                                      0x00403224
                                                                                                      0x00403208
                                                                                                      0x00403208
                                                                                                      0x00403208

                                                                                                      APIs
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405CF9
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,?,?,00000000), ref: 00405D06
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D0B
                                                                                                        • Part of subcall function 00405CA1: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D1B
                                                                                                      • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00403212
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Char$Next$CreateDirectoryPrev
                                                                                                      • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                                      • API String ID: 4115351271-517883005
                                                                                                      • Opcode ID: 6d9c69d8dece2bddb05ca95613e1d6fe124b38e8b49121791a09e34daebbdd31
                                                                                                      • Instruction ID: 8509fc719cfacdd3e0f19311c8db3474c91ee7b64774067ccbe91e129429c82f
                                                                                                      • Opcode Fuzzy Hash: 6d9c69d8dece2bddb05ca95613e1d6fe124b38e8b49121791a09e34daebbdd31
                                                                                                      • Instruction Fuzzy Hash: 75D0A92160AD3036CA613B273C0AFCF090C8F0232DF2500BBF804B00C68B6C5A8218EF
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 99%
                                                                                                      			E0040643F() {
                                                                                                      				signed int _t530;
                                                                                                      				void _t537;
                                                                                                      				signed int _t538;
                                                                                                      				signed int _t539;
                                                                                                      				unsigned short _t569;
                                                                                                      				signed int _t579;
                                                                                                      				signed int _t607;
                                                                                                      				void* _t627;
                                                                                                      				signed int _t628;
                                                                                                      				signed int _t635;
                                                                                                      				signed int* _t643;
                                                                                                      				void* _t644;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					_t530 =  *(_t644 - 0x30);
                                                                                                      					if(_t530 >= 4) {
                                                                                                      					}
                                                                                                      					 *(_t644 - 0x40) = 6;
                                                                                                      					 *(_t644 - 0x7c) = 0x19;
                                                                                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                                      					while(1) {
                                                                                                      						L145:
                                                                                                      						 *(_t644 - 0x50) = 1;
                                                                                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                      						while(1) {
                                                                                                      							L149:
                                                                                                      							if( *(_t644 - 0x48) <= 0) {
                                                                                                      								goto L155;
                                                                                                      							}
                                                                                                      							L150:
                                                                                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                                      							 *(_t644 - 0x54) = _t643;
                                                                                                      							_t569 =  *_t643;
                                                                                                      							_t635 = _t569 & 0x0000ffff;
                                                                                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                                      							if( *(_t644 - 0xc) >= _t607) {
                                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                                      								_t628 = _t627 + 1;
                                                                                                      								 *_t643 = _t569 - (_t569 >> 5);
                                                                                                      								 *(_t644 - 0x50) = _t628;
                                                                                                      							} else {
                                                                                                      								 *(_t644 - 0x10) = _t607;
                                                                                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                                      							}
                                                                                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                      								L148:
                                                                                                      								_t487 = _t644 - 0x48;
                                                                                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                                      								L149:
                                                                                                      								if( *(_t644 - 0x48) <= 0) {
                                                                                                      									goto L155;
                                                                                                      								}
                                                                                                      								goto L150;
                                                                                                      							} else {
                                                                                                      								L154:
                                                                                                      								L146:
                                                                                                      								if( *(_t644 - 0x6c) == 0) {
                                                                                                      									L169:
                                                                                                      									 *(_t644 - 0x88) = 0x18;
                                                                                                      									L170:
                                                                                                      									_t579 = 0x22;
                                                                                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                                      									_t539 = 0;
                                                                                                      									L172:
                                                                                                      									return _t539;
                                                                                                      								}
                                                                                                      								L147:
                                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      								_t484 = _t644 - 0x70;
                                                                                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                      								goto L148;
                                                                                                      							}
                                                                                                      							L155:
                                                                                                      							_t537 =  *(_t644 - 0x7c);
                                                                                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                                      							while(1) {
                                                                                                      								L140:
                                                                                                      								 *(_t644 - 0x88) = _t537;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									_t538 =  *(_t644 - 0x88);
                                                                                                      									if(_t538 > 0x1c) {
                                                                                                      										break;
                                                                                                      									}
                                                                                                      									L2:
                                                                                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M004068AD))) {
                                                                                                      										case 0:
                                                                                                      											L3:
                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L4:
                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                      											_t538 =  *( *(_t644 - 0x70));
                                                                                                      											if(_t538 > 0xe1) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											L5:
                                                                                                      											_t542 = _t538 & 0x000000ff;
                                                                                                      											_push(0x2d);
                                                                                                      											asm("cdq");
                                                                                                      											_pop(_t581);
                                                                                                      											_push(9);
                                                                                                      											_pop(_t582);
                                                                                                      											_t638 = _t542 / _t581;
                                                                                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                                      											asm("cdq");
                                                                                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                                      											 *(_t644 - 0x3c) = _t633;
                                                                                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                                      												L10:
                                                                                                      												if(_t641 == 0) {
                                                                                                      													L12:
                                                                                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                      													goto L15;
                                                                                                      												} else {
                                                                                                      													goto L11;
                                                                                                      												}
                                                                                                      												do {
                                                                                                      													L11:
                                                                                                      													_t641 = _t641 - 1;
                                                                                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                                      												} while (_t641 != 0);
                                                                                                      												goto L12;
                                                                                                      											}
                                                                                                      											L6:
                                                                                                      											if( *(_t644 - 4) != 0) {
                                                                                                      												GlobalFree( *(_t644 - 4));
                                                                                                      											}
                                                                                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      											 *(_t644 - 4) = _t538;
                                                                                                      											if(_t538 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                                      												goto L10;
                                                                                                      											}
                                                                                                      										case 1:
                                                                                                      											L13:
                                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                      												L157:
                                                                                                      												 *(_t644 - 0x88) = 1;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L14:
                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                      											_t45 = _t644 - 0x48;
                                                                                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                                      											__eflags =  *_t45;
                                                                                                      											L15:
                                                                                                      											if( *(_t644 - 0x48) < 4) {
                                                                                                      												goto L13;
                                                                                                      											}
                                                                                                      											L16:
                                                                                                      											_t550 =  *(_t644 - 0x40);
                                                                                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                                      												L20:
                                                                                                      												 *(_t644 - 0x48) = 5;
                                                                                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                                      												goto L23;
                                                                                                      											}
                                                                                                      											L17:
                                                                                                      											 *(_t644 - 0x74) = _t550;
                                                                                                      											if( *(_t644 - 8) != 0) {
                                                                                                      												GlobalFree( *(_t644 - 8));
                                                                                                      											}
                                                                                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                                      											 *(_t644 - 8) = _t538;
                                                                                                      											if(_t538 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												goto L20;
                                                                                                      											}
                                                                                                      										case 2:
                                                                                                      											L24:
                                                                                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                                      											 *(_t644 - 0x84) = 6;
                                                                                                      											 *(_t644 - 0x4c) = _t557;
                                                                                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                                      											goto L132;
                                                                                                      										case 3:
                                                                                                      											L21:
                                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                      												L158:
                                                                                                      												 *(_t644 - 0x88) = 3;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L22:
                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      											_t67 = _t644 - 0x70;
                                                                                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                                      											__eflags =  *_t67;
                                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                      											L23:
                                                                                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                                      											if( *(_t644 - 0x48) != 0) {
                                                                                                      												goto L21;
                                                                                                      											}
                                                                                                      											goto L24;
                                                                                                      										case 4:
                                                                                                      											L133:
                                                                                                      											_t559 =  *_t642;
                                                                                                      											_t626 = _t559 & 0x0000ffff;
                                                                                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                                      											if( *(_t644 - 0xc) >= _t596) {
                                                                                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                                      												 *(_t644 - 0x40) = 1;
                                                                                                      												_t560 = _t559 - (_t559 >> 5);
                                                                                                      												__eflags = _t560;
                                                                                                      												 *_t642 = _t560;
                                                                                                      											} else {
                                                                                                      												 *(_t644 - 0x10) = _t596;
                                                                                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                                      											}
                                                                                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                      												goto L139;
                                                                                                      											} else {
                                                                                                      												goto L137;
                                                                                                      											}
                                                                                                      										case 5:
                                                                                                      											L137:
                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                      												L168:
                                                                                                      												 *(_t644 - 0x88) = 5;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L138:
                                                                                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                      											L139:
                                                                                                      											_t537 =  *(_t644 - 0x84);
                                                                                                      											L140:
                                                                                                      											 *(_t644 - 0x88) = _t537;
                                                                                                      											goto L1;
                                                                                                      										case 6:
                                                                                                      											L25:
                                                                                                      											__edx = 0;
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												L36:
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      												goto L132;
                                                                                                      											}
                                                                                                      											L26:
                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                      											__cl = 8;
                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      													__eflags =  *_t98;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                      												L35:
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												goto L61;
                                                                                                      											} else {
                                                                                                      												L32:
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												goto L41;
                                                                                                      											}
                                                                                                      										case 7:
                                                                                                      											L66:
                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                      												L68:
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L69;
                                                                                                      											}
                                                                                                      											L67:
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      											goto L132;
                                                                                                      										case 8:
                                                                                                      											L70:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      											}
                                                                                                      											goto L132;
                                                                                                      										case 9:
                                                                                                      											L73:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												goto L90;
                                                                                                      											}
                                                                                                      											L74:
                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											L75:
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      											__eflags = _t259;
                                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                      											goto L76;
                                                                                                      										case 0xa:
                                                                                                      											L82:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												L84:
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      												goto L132;
                                                                                                      											}
                                                                                                      											L83:
                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                      											goto L89;
                                                                                                      										case 0xb:
                                                                                                      											L85:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      											L89:
                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      											L90:
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      											goto L69;
                                                                                                      										case 0xc:
                                                                                                      											L99:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L164:
                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L100:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t334 = __ebp - 0x70;
                                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t334;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                      											goto L101;
                                                                                                      										case 0xd:
                                                                                                      											L37:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L159:
                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L38:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t122;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L39:
                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      												goto L48;
                                                                                                      											}
                                                                                                      											L40:
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												goto L54;
                                                                                                      											}
                                                                                                      											L41:
                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__eax = __eax << 8;
                                                                                                      											__eax = __eax + __ebx;
                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L39;
                                                                                                      											} else {
                                                                                                      												L45:
                                                                                                      												goto L37;
                                                                                                      											}
                                                                                                      										case 0xe:
                                                                                                      											L46:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L160:
                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L47:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t156;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											while(1) {
                                                                                                      												L48:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												L49:
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t170;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													L53:
                                                                                                      													goto L46;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L54:
                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      											__eflags =  *_t173;
                                                                                                      											goto L55;
                                                                                                      										case 0xf:
                                                                                                      											L58:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L161:
                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L59:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t203;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L60:
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												L55:
                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      												goto L56;
                                                                                                      											}
                                                                                                      											L61:
                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                      											__edx = __ebx + __ebx;
                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                      											__esi = __edx + __eax;
                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                      												__ebx = _t217;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L60;
                                                                                                      											} else {
                                                                                                      												L65:
                                                                                                      												goto L58;
                                                                                                      											}
                                                                                                      										case 0x10:
                                                                                                      											L109:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L165:
                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L110:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t365 = __ebp - 0x70;
                                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t365;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											goto L111;
                                                                                                      										case 0x11:
                                                                                                      											L69:
                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                      											goto L132;
                                                                                                      										case 0x12:
                                                                                                      											L128:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												L131:
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                                      												L132:
                                                                                                      												 *(_t644 - 0x54) = _t642;
                                                                                                      												goto L133;
                                                                                                      											}
                                                                                                      											L129:
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											__eflags = __eax;
                                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      											goto L130;
                                                                                                      										case 0x13:
                                                                                                      											L141:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												L143:
                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      												__eflags =  *_t469;
                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                      												L144:
                                                                                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                                      												L145:
                                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                      												goto L149;
                                                                                                      											}
                                                                                                      											L142:
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      											L130:
                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                                      											goto L144;
                                                                                                      										case 0x14:
                                                                                                      											L156:
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                      											while(1) {
                                                                                                      												L140:
                                                                                                      												 *(_t644 - 0x88) = _t537;
                                                                                                      												goto L1;
                                                                                                      											}
                                                                                                      										case 0x15:
                                                                                                      											L91:
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      											__al = __al & 0x000000fd;
                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											goto L120;
                                                                                                      										case 0x16:
                                                                                                      											goto L0;
                                                                                                      										case 0x17:
                                                                                                      											while(1) {
                                                                                                      												L145:
                                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                      												goto L149;
                                                                                                      											}
                                                                                                      										case 0x18:
                                                                                                      											goto L146;
                                                                                                      										case 0x19:
                                                                                                      											L94:
                                                                                                      											__eflags = __ebx - 4;
                                                                                                      											if(__ebx < 4) {
                                                                                                      												L98:
                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                      												L119:
                                                                                                      												_t393 = __ebp - 0x2c;
                                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      												__eflags =  *_t393;
                                                                                                      												L120:
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax;
                                                                                                      												if(__eax == 0) {
                                                                                                      													L166:
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												L121:
                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												L122:
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												_t400 = __ebp - 0x60;
                                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      												__eflags =  *_t400;
                                                                                                      												goto L123;
                                                                                                      											}
                                                                                                      											L95:
                                                                                                      											__ecx = __ebx;
                                                                                                      											__eax = __ebx;
                                                                                                      											__ecx = __ebx >> 1;
                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                      											__al = __al | 0x00000002;
                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											if(__ebx >= 0xe) {
                                                                                                      												L97:
                                                                                                      												__ebx = 0;
                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                      												L102:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													L107:
                                                                                                      													__eax = __eax + __ebx;
                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                      													__eflags = __eax;
                                                                                                      													L108:
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                      													L112:
                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      														L118:
                                                                                                      														_t391 = __ebp - 0x2c;
                                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      														__eflags =  *_t391;
                                                                                                      														goto L119;
                                                                                                      													}
                                                                                                      													L113:
                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__esi = __edi + __eax;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__ax =  *__esi;
                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                      														__ecx = 0;
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      														__ecx = 1;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      														__ebx = 1;
                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                      														__ebx = 1 << __cl;
                                                                                                      														__ecx = 1 << __cl;
                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eax = __eax - __ecx;
                                                                                                      														__edi = __edi + 1;
                                                                                                      														__eflags = __edi;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      														 *__esi = __ax;
                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      														 *__esi = __dx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L111:
                                                                                                      														_t368 = __ebp - 0x48;
                                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      														__eflags =  *_t368;
                                                                                                      														goto L112;
                                                                                                      													} else {
                                                                                                      														L117:
                                                                                                      														goto L109;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												L103:
                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                      													__eflags = __ebx;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													L101:
                                                                                                      													_t338 = __ebp - 0x48;
                                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      													__eflags =  *_t338;
                                                                                                      													goto L102;
                                                                                                      												} else {
                                                                                                      													L106:
                                                                                                      													goto L99;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L96:
                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                      											__eax = __eax - __ebx;
                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      											goto L108;
                                                                                                      										case 0x1a:
                                                                                                      											L56:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												L162:
                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L57:
                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      											__eax = __ecx + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t192;
                                                                                                      											goto L80;
                                                                                                      										case 0x1b:
                                                                                                      											L76:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												L163:
                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L77:
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                      												__eflags = __eax;
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t275;
                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											_t284 = __ebp - 0x64;
                                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                      											__eflags =  *_t284;
                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                      											L80:
                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                      											goto L81;
                                                                                                      										case 0x1c:
                                                                                                      											while(1) {
                                                                                                      												L123:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												L124:
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t414;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													L127:
                                                                                                      													L81:
                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L167:
                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                      											goto L170;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L171:
                                                                                                      								_t539 = _t538 | 0xffffffff;
                                                                                                      								goto L172;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}















                                                                                                      0x0040643f
                                                                                                      0x0040643f
                                                                                                      0x0040643f
                                                                                                      0x0040643f
                                                                                                      0x00406445
                                                                                                      0x00406449
                                                                                                      0x0040644d
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406778
                                                                                                      0x00406781
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067cf
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x004067d1
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00406886
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x00406754
                                                                                                      0x0040675a
                                                                                                      0x00406761
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x00000000
                                                                                                      0x0040676c
                                                                                                      0x004067d6
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea4
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eae
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f09
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f53
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f7d
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc3
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d1
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00000000
                                                                                                      0x00406097
                                                                                                      0x00406011
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00406748
                                                                                                      0x00406703
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f8
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00406748
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406506
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406772
                                                                                                      0x0040673b

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e2ec5e691eefeb7895a1ac387bd927eff239bfafd377499becc957e94103ad58
                                                                                                      • Instruction ID: 46f5cb6b99077c8a932221f6f95319a4d003604abf7c8fe4deea8dd62122f91f
                                                                                                      • Opcode Fuzzy Hash: e2ec5e691eefeb7895a1ac387bd927eff239bfafd377499becc957e94103ad58
                                                                                                      • Instruction Fuzzy Hash: 1EA13371D00229CBEF28CFA8C8547ADBBB1FF44309F15856AD816BB281D7785A86DF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00406640() {
                                                                                                      				void _t533;
                                                                                                      				signed int _t534;
                                                                                                      				signed int _t535;
                                                                                                      				signed int* _t605;
                                                                                                      				void* _t612;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t612 - 0x40) != 0) {
                                                                                                      						 *(_t612 - 0x84) = 0x13;
                                                                                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                                      						goto L132;
                                                                                                      					} else {
                                                                                                      						__eax =  *(__ebp - 0x4c);
                                                                                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      						__ecx =  *(__ebp - 0x58);
                                                                                                      						__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      						L130:
                                                                                                      						 *(__ebp - 0x58) = __eax;
                                                                                                      						 *(__ebp - 0x40) = 3;
                                                                                                      						L144:
                                                                                                      						 *(__ebp - 0x7c) = 0x14;
                                                                                                      						L145:
                                                                                                      						__eax =  *(__ebp - 0x40);
                                                                                                      						 *(__ebp - 0x50) = 1;
                                                                                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      						L149:
                                                                                                      						if( *(__ebp - 0x48) <= 0) {
                                                                                                      							__ecx =  *(__ebp - 0x40);
                                                                                                      							__ebx =  *(__ebp - 0x50);
                                                                                                      							0 = 1;
                                                                                                      							__eax = 1 << __cl;
                                                                                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      							__eax =  *(__ebp - 0x7c);
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							while(1) {
                                                                                                      								L140:
                                                                                                      								 *(_t612 - 0x88) = _t533;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									_t534 =  *(_t612 - 0x88);
                                                                                                      									if(_t534 > 0x1c) {
                                                                                                      										break;
                                                                                                      									}
                                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M004068AD))) {
                                                                                                      										case 0:
                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                      											_t534 =  *( *(_t612 - 0x70));
                                                                                                      											if(_t534 > 0xe1) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                                      											_push(0x2d);
                                                                                                      											asm("cdq");
                                                                                                      											_pop(_t569);
                                                                                                      											_push(9);
                                                                                                      											_pop(_t570);
                                                                                                      											_t608 = _t538 / _t569;
                                                                                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                                      											asm("cdq");
                                                                                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                                      											 *(_t612 - 0x3c) = _t603;
                                                                                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                                      												L10:
                                                                                                      												if(_t611 == 0) {
                                                                                                      													L12:
                                                                                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                      													goto L15;
                                                                                                      												} else {
                                                                                                      													goto L11;
                                                                                                      												}
                                                                                                      												do {
                                                                                                      													L11:
                                                                                                      													_t611 = _t611 - 1;
                                                                                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                                      												} while (_t611 != 0);
                                                                                                      												goto L12;
                                                                                                      											}
                                                                                                      											if( *(_t612 - 4) != 0) {
                                                                                                      												GlobalFree( *(_t612 - 4));
                                                                                                      											}
                                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      											 *(_t612 - 4) = _t534;
                                                                                                      											if(_t534 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                                      												goto L10;
                                                                                                      											}
                                                                                                      										case 1:
                                                                                                      											L13:
                                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                      												 *(_t612 - 0x88) = 1;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                      											_t45 = _t612 - 0x48;
                                                                                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                                      											__eflags =  *_t45;
                                                                                                      											L15:
                                                                                                      											if( *(_t612 - 0x48) < 4) {
                                                                                                      												goto L13;
                                                                                                      											}
                                                                                                      											_t546 =  *(_t612 - 0x40);
                                                                                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                                      												L20:
                                                                                                      												 *(_t612 - 0x48) = 5;
                                                                                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                                      												goto L23;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x74) = _t546;
                                                                                                      											if( *(_t612 - 8) != 0) {
                                                                                                      												GlobalFree( *(_t612 - 8));
                                                                                                      											}
                                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                                      											 *(_t612 - 8) = _t534;
                                                                                                      											if(_t534 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												goto L20;
                                                                                                      											}
                                                                                                      										case 2:
                                                                                                      											L24:
                                                                                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                                      											 *(_t612 - 0x84) = 6;
                                                                                                      											 *(_t612 - 0x4c) = _t553;
                                                                                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                                      											goto L132;
                                                                                                      										case 3:
                                                                                                      											L21:
                                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                      												 *(_t612 - 0x88) = 3;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                      											_t67 = _t612 - 0x70;
                                                                                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                                      											__eflags =  *_t67;
                                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                      											L23:
                                                                                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                                      											if( *(_t612 - 0x48) != 0) {
                                                                                                      												goto L21;
                                                                                                      											}
                                                                                                      											goto L24;
                                                                                                      										case 4:
                                                                                                      											L133:
                                                                                                      											_t531 =  *_t605;
                                                                                                      											_t588 = _t531 & 0x0000ffff;
                                                                                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                                      											if( *(_t612 - 0xc) >= _t564) {
                                                                                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                                      												 *(_t612 - 0x40) = 1;
                                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                                      												__eflags = _t532;
                                                                                                      												 *_t605 = _t532;
                                                                                                      											} else {
                                                                                                      												 *(_t612 - 0x10) = _t564;
                                                                                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                                      											}
                                                                                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                                      												goto L139;
                                                                                                      											} else {
                                                                                                      												goto L137;
                                                                                                      											}
                                                                                                      										case 5:
                                                                                                      											L137:
                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                      												 *(_t612 - 0x88) = 5;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                      											L139:
                                                                                                      											_t533 =  *(_t612 - 0x84);
                                                                                                      											goto L140;
                                                                                                      										case 6:
                                                                                                      											__edx = 0;
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      												goto L132;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                      											__cl = 8;
                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      													__eflags =  *_t98;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												goto L61;
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												goto L41;
                                                                                                      											}
                                                                                                      										case 7:
                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L69;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      											goto L132;
                                                                                                      										case 8:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      											}
                                                                                                      											goto L132;
                                                                                                      										case 9:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												goto L90;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      											__eflags = _t259;
                                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                      											goto L76;
                                                                                                      										case 0xa:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      												goto L132;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                      											goto L89;
                                                                                                      										case 0xb:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      											L89:
                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      											L90:
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      											goto L69;
                                                                                                      										case 0xc:
                                                                                                      											L100:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t335 = __ebp - 0x70;
                                                                                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t335;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                      											goto L102;
                                                                                                      										case 0xd:
                                                                                                      											L37:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t122;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L39:
                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      												goto L48;
                                                                                                      											}
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												goto L54;
                                                                                                      											}
                                                                                                      											L41:
                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__eax = __eax << 8;
                                                                                                      											__eax = __eax + __ebx;
                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L39;
                                                                                                      											} else {
                                                                                                      												goto L37;
                                                                                                      											}
                                                                                                      										case 0xe:
                                                                                                      											L46:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t156;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											while(1) {
                                                                                                      												L48:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t170;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													goto L46;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L54:
                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      											__eflags =  *_t173;
                                                                                                      											goto L55;
                                                                                                      										case 0xf:
                                                                                                      											L58:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t203;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L60:
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												L55:
                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      												goto L56;
                                                                                                      											}
                                                                                                      											L61:
                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                      											__edx = __ebx + __ebx;
                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                      											__esi = __edx + __eax;
                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                      												__ebx = _t217;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L60;
                                                                                                      											} else {
                                                                                                      												goto L58;
                                                                                                      											}
                                                                                                      										case 0x10:
                                                                                                      											L110:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t366 = __ebp - 0x70;
                                                                                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t366;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											goto L112;
                                                                                                      										case 0x11:
                                                                                                      											L69:
                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                      											L132:
                                                                                                      											 *(_t612 - 0x54) = _t605;
                                                                                                      											goto L133;
                                                                                                      										case 0x12:
                                                                                                      											goto L0;
                                                                                                      										case 0x13:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      												__eflags =  *_t469;
                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                      												goto L144;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      											goto L130;
                                                                                                      										case 0x14:
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                      											L140:
                                                                                                      											 *(_t612 - 0x88) = _t533;
                                                                                                      											goto L1;
                                                                                                      										case 0x15:
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      											__al = __al & 0x000000fd;
                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											goto L121;
                                                                                                      										case 0x16:
                                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                                      											__eflags = __eax - 4;
                                                                                                      											if(__eax >= 4) {
                                                                                                      												_push(3);
                                                                                                      												_pop(__eax);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                                      											__eax = __eax << 7;
                                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                      											goto L145;
                                                                                                      										case 0x17:
                                                                                                      											goto L145;
                                                                                                      										case 0x18:
                                                                                                      											L146:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t484 = __ebp - 0x70;
                                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t484;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L148:
                                                                                                      											_t487 = __ebp - 0x48;
                                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      											__eflags =  *_t487;
                                                                                                      											goto L149;
                                                                                                      										case 0x19:
                                                                                                      											__eflags = __ebx - 4;
                                                                                                      											if(__ebx < 4) {
                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                      												L120:
                                                                                                      												_t394 = __ebp - 0x2c;
                                                                                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                                      												__eflags =  *_t394;
                                                                                                      												L121:
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax;
                                                                                                      												if(__eax == 0) {
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												_t401 = __ebp - 0x60;
                                                                                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      												__eflags =  *_t401;
                                                                                                      												goto L124;
                                                                                                      											}
                                                                                                      											__ecx = __ebx;
                                                                                                      											__eax = __ebx;
                                                                                                      											__ecx = __ebx >> 1;
                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                      											__al = __al | 0x00000002;
                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											if(__ebx >= 0xe) {
                                                                                                      												__ebx = 0;
                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                      												L103:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													__eax = __eax + __ebx;
                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                      													__eflags = __eax;
                                                                                                      													L109:
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                      													L113:
                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      														_t392 = __ebp - 0x2c;
                                                                                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      														__eflags =  *_t392;
                                                                                                      														goto L120;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__esi = __edi + __eax;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__ax =  *__esi;
                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                      														__ecx = 0;
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      														__ecx = 1;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      														__ebx = 1;
                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                      														__ebx = 1 << __cl;
                                                                                                      														__ecx = 1 << __cl;
                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eax = __eax - __ecx;
                                                                                                      														__edi = __edi + 1;
                                                                                                      														__eflags = __edi;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      														 *__esi = __ax;
                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      														 *__esi = __dx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L112:
                                                                                                      														_t369 = __ebp - 0x48;
                                                                                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                                      														__eflags =  *_t369;
                                                                                                      														goto L113;
                                                                                                      													} else {
                                                                                                      														goto L110;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                      													__eflags = __ebx;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													L102:
                                                                                                      													_t339 = __ebp - 0x48;
                                                                                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                                      													__eflags =  *_t339;
                                                                                                      													goto L103;
                                                                                                      												} else {
                                                                                                      													goto L100;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                      											__eax = __eax - __ebx;
                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      											goto L109;
                                                                                                      										case 0x1a:
                                                                                                      											L56:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      											__eax = __ecx + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t192;
                                                                                                      											goto L80;
                                                                                                      										case 0x1b:
                                                                                                      											L76:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                      												__eflags = __eax;
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t275;
                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											_t284 = __ebp - 0x64;
                                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                      											__eflags =  *_t284;
                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                      											L80:
                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                      											goto L81;
                                                                                                      										case 0x1c:
                                                                                                      											while(1) {
                                                                                                      												L124:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t415 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t415;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												 *(__ebp - 0x14) = _t415;
                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													L81:
                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                      											L170:
                                                                                                      											_push(0x22);
                                                                                                      											_pop(_t567);
                                                                                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                                      											_t535 = 0;
                                                                                                      											L172:
                                                                                                      											return _t535;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L171:
                                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                                      								goto L172;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						__eax =  *(__ebp - 0x50);
                                                                                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      						__eax =  *(__ebp - 0x58);
                                                                                                      						__esi = __edx + __eax;
                                                                                                      						 *(__ebp - 0x54) = __esi;
                                                                                                      						__ax =  *__esi;
                                                                                                      						__edi = __ax & 0x0000ffff;
                                                                                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      						if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      							__cx = __ax;
                                                                                                      							__cx = __ax >> 5;
                                                                                                      							__eax = __eax - __ecx;
                                                                                                      							__edx = __edx + 1;
                                                                                                      							 *__esi = __ax;
                                                                                                      							 *(__ebp - 0x50) = __edx;
                                                                                                      						} else {
                                                                                                      							 *(__ebp - 0x10) = __ecx;
                                                                                                      							0x800 = 0x800 - __edi;
                                                                                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      							 *__esi = __cx;
                                                                                                      						}
                                                                                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      							goto L148;
                                                                                                      						} else {
                                                                                                      							goto L146;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L1;
                                                                                                      				}
                                                                                                      			}








                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00000000
                                                                                                      0x00406646
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00000000
                                                                                                      0x00406097
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00000000
                                                                                                      0x0040672d
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00406890
                                                                                                      0x00406896
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x00406644

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0ec64765bbfe4fe864a44f2a148697461047da27e0e17663b57c602867936ff4
                                                                                                      • Instruction ID: b6d6ccc853a16e4f483ba8b04077c6698ffe39116f32d6ac079e48ce0b9a1d5b
                                                                                                      • Opcode Fuzzy Hash: 0ec64765bbfe4fe864a44f2a148697461047da27e0e17663b57c602867936ff4
                                                                                                      • Instruction Fuzzy Hash: 9C912071D00229CBEF28CF98C844BADBBB1FF44305F15816AD816BB291D7789A86DF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00406356() {
                                                                                                      				unsigned short _t532;
                                                                                                      				signed int _t533;
                                                                                                      				void _t534;
                                                                                                      				void* _t535;
                                                                                                      				signed int _t536;
                                                                                                      				signed int _t565;
                                                                                                      				signed int _t568;
                                                                                                      				signed int _t589;
                                                                                                      				signed int* _t606;
                                                                                                      				void* _t613;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                      						L89:
                                                                                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                                      						L69:
                                                                                                      						_t606 =  *(_t613 - 0x58);
                                                                                                      						 *(_t613 - 0x84) = 0x12;
                                                                                                      						L132:
                                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                                      						L133:
                                                                                                      						_t532 =  *_t606;
                                                                                                      						_t589 = _t532 & 0x0000ffff;
                                                                                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      						if( *(_t613 - 0xc) >= _t565) {
                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      							 *(_t613 - 0x40) = 1;
                                                                                                      							_t533 = _t532 - (_t532 >> 5);
                                                                                                      							 *_t606 = _t533;
                                                                                                      						} else {
                                                                                                      							 *(_t613 - 0x10) = _t565;
                                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                                      						}
                                                                                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      							L139:
                                                                                                      							_t534 =  *(_t613 - 0x84);
                                                                                                      							L140:
                                                                                                      							 *(_t613 - 0x88) = _t534;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							L137:
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      							goto L139;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if( *(__ebp - 0x60) == 0) {
                                                                                                      							L171:
                                                                                                      							_t536 = _t535 | 0xffffffff;
                                                                                                      							L172:
                                                                                                      							return _t536;
                                                                                                      						}
                                                                                                      						__eax = 0;
                                                                                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      						0 | _t258 = _t258 + _t258 + 9;
                                                                                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                      						L75:
                                                                                                      						if( *(__ebp - 0x64) == 0) {
                                                                                                      							 *(__ebp - 0x88) = 0x1b;
                                                                                                      							L170:
                                                                                                      							_t568 = 0x22;
                                                                                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                      							_t536 = 0;
                                                                                                      							goto L172;
                                                                                                      						}
                                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      						if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      							__eax = __eax +  *(__ebp - 0x74);
                                                                                                      						}
                                                                                                      						__edx =  *(__ebp - 8);
                                                                                                      						__cl =  *(__eax + __edx);
                                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                                      						 *(__ebp - 0x5c) = __cl;
                                                                                                      						 *(__eax + __edx) = __cl;
                                                                                                      						__eax = __eax + 1;
                                                                                                      						__edx = 0;
                                                                                                      						_t274 = __eax %  *(__ebp - 0x74);
                                                                                                      						__eax = __eax /  *(__ebp - 0x74);
                                                                                                      						__edx = _t274;
                                                                                                      						__eax =  *(__ebp - 0x68);
                                                                                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      						_t283 = __ebp - 0x64;
                                                                                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                      						 *( *(__ebp - 0x68)) = __cl;
                                                                                                      						L79:
                                                                                                      						 *(__ebp - 0x14) = __edx;
                                                                                                      						L80:
                                                                                                      						 *(__ebp - 0x88) = 2;
                                                                                                      					}
                                                                                                      					L1:
                                                                                                      					_t535 =  *(_t613 - 0x88);
                                                                                                      					if(_t535 > 0x1c) {
                                                                                                      						goto L171;
                                                                                                      					}
                                                                                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M004068AD))) {
                                                                                                      						case 0:
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							_t535 =  *( *(_t613 - 0x70));
                                                                                                      							if(_t535 > 0xe1) {
                                                                                                      								goto L171;
                                                                                                      							}
                                                                                                      							_t539 = _t535 & 0x000000ff;
                                                                                                      							_push(0x2d);
                                                                                                      							asm("cdq");
                                                                                                      							_pop(_t570);
                                                                                                      							_push(9);
                                                                                                      							_pop(_t571);
                                                                                                      							_t609 = _t539 / _t570;
                                                                                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                                      							asm("cdq");
                                                                                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                                      							 *(_t613 - 0x3c) = _t604;
                                                                                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                      								L10:
                                                                                                      								if(_t612 == 0) {
                                                                                                      									L12:
                                                                                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      									goto L15;
                                                                                                      								} else {
                                                                                                      									goto L11;
                                                                                                      								}
                                                                                                      								do {
                                                                                                      									L11:
                                                                                                      									_t612 = _t612 - 1;
                                                                                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                      								} while (_t612 != 0);
                                                                                                      								goto L12;
                                                                                                      							}
                                                                                                      							if( *(_t613 - 4) != 0) {
                                                                                                      								GlobalFree( *(_t613 - 4));
                                                                                                      							}
                                                                                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      							 *(_t613 - 4) = _t535;
                                                                                                      							if(_t535 == 0) {
                                                                                                      								goto L171;
                                                                                                      							} else {
                                                                                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                      								goto L10;
                                                                                                      							}
                                                                                                      						case 1:
                                                                                                      							L13:
                                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								 *(_t613 - 0x88) = 1;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							_t45 = _t613 - 0x48;
                                                                                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                      							__eflags =  *_t45;
                                                                                                      							L15:
                                                                                                      							if( *(_t613 - 0x48) < 4) {
                                                                                                      								goto L13;
                                                                                                      							}
                                                                                                      							_t547 =  *(_t613 - 0x40);
                                                                                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                                      								L20:
                                                                                                      								 *(_t613 - 0x48) = 5;
                                                                                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                      								goto L23;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x74) = _t547;
                                                                                                      							if( *(_t613 - 8) != 0) {
                                                                                                      								GlobalFree( *(_t613 - 8));
                                                                                                      							}
                                                                                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                      							 *(_t613 - 8) = _t535;
                                                                                                      							if(_t535 == 0) {
                                                                                                      								goto L171;
                                                                                                      							} else {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      						case 2:
                                                                                                      							L24:
                                                                                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                      							 *(_t613 - 0x84) = 6;
                                                                                                      							 *(_t613 - 0x4c) = _t554;
                                                                                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                                      							goto L132;
                                                                                                      						case 3:
                                                                                                      							L21:
                                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								 *(_t613 - 0x88) = 3;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							_t67 = _t613 - 0x70;
                                                                                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							__eflags =  *_t67;
                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      							L23:
                                                                                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                      							if( *(_t613 - 0x48) != 0) {
                                                                                                      								goto L21;
                                                                                                      							}
                                                                                                      							goto L24;
                                                                                                      						case 4:
                                                                                                      							goto L133;
                                                                                                      						case 5:
                                                                                                      							goto L137;
                                                                                                      						case 6:
                                                                                                      							__edx = 0;
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x34) = 1;
                                                                                                      								 *(__ebp - 0x84) = 7;
                                                                                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      							__esi =  *(__ebp - 0x60);
                                                                                                      							__cl = 8;
                                                                                                      							__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      							__ecx =  *(__ebp - 0x3c);
                                                                                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      							__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      							if( *(__ebp - 0x38) >= 4) {
                                                                                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      								if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      									_t98 = __ebp - 0x38;
                                                                                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      									__eflags =  *_t98;
                                                                                                      								} else {
                                                                                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x38) = 0;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      							if( *(__ebp - 0x34) == __edx) {
                                                                                                      								__ebx = 0;
                                                                                                      								__ebx = 1;
                                                                                                      								goto L61;
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                      									__eflags = __eax;
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 8);
                                                                                                      								__ebx = 0;
                                                                                                      								__ebx = 1;
                                                                                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      								goto L41;
                                                                                                      							}
                                                                                                      						case 7:
                                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      								__eax = 0;
                                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      								__al = __al & 0x000000fd;
                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                                      								__eflags = __eax;
                                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                                      								goto L69;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      							goto L132;
                                                                                                      						case 8:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                                      								__ecx =  *(__ebp - 4);
                                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      							}
                                                                                                      							goto L132;
                                                                                                      						case 9:
                                                                                                      							goto L0;
                                                                                                      						case 0xa:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                                      							goto L88;
                                                                                                      						case 0xb:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      							L88:
                                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      							goto L89;
                                                                                                      						case 0xc:
                                                                                                      							L99:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t334 = __ebp - 0x70;
                                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t334;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                                      							goto L101;
                                                                                                      						case 0xd:
                                                                                                      							L37:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xd;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t122 = __ebp - 0x70;
                                                                                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t122;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							L39:
                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      								goto L48;
                                                                                                      							}
                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                      							if(__ebx >= 0x100) {
                                                                                                      								goto L54;
                                                                                                      							}
                                                                                                      							L41:
                                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__eax = __eax << 8;
                                                                                                      							__eax = __eax + __ebx;
                                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eflags = __eax;
                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								goto L39;
                                                                                                      							} else {
                                                                                                      								goto L37;
                                                                                                      							}
                                                                                                      						case 0xe:
                                                                                                      							L46:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xe;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t156 = __ebp - 0x70;
                                                                                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t156;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							while(1) {
                                                                                                      								L48:
                                                                                                      								__eflags = __ebx - 0x100;
                                                                                                      								if(__ebx >= 0x100) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                      								__edx = __ebx + __ebx;
                                                                                                      								__ecx =  *(__ebp - 0x10);
                                                                                                      								__esi = __edx + __eax;
                                                                                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      								__ax =  *__esi;
                                                                                                      								 *(__ebp - 0x54) = __esi;
                                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      								if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      									__cx = __ax;
                                                                                                      									_t170 = __edx + 1; // 0x1
                                                                                                      									__ebx = _t170;
                                                                                                      									__cx = __ax >> 5;
                                                                                                      									__eflags = __eax;
                                                                                                      									 *__esi = __ax;
                                                                                                      								} else {
                                                                                                      									 *(__ebp - 0x10) = __ecx;
                                                                                                      									0x800 = 0x800 - __edi;
                                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      									__ebx = __ebx + __ebx;
                                                                                                      									 *__esi = __cx;
                                                                                                      								}
                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									goto L46;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							L54:
                                                                                                      							_t173 = __ebp - 0x34;
                                                                                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      							__eflags =  *_t173;
                                                                                                      							goto L55;
                                                                                                      						case 0xf:
                                                                                                      							L58:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xf;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t203 = __ebp - 0x70;
                                                                                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t203;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							L60:
                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                      							if(__ebx >= 0x100) {
                                                                                                      								L55:
                                                                                                      								__al =  *(__ebp - 0x44);
                                                                                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      								goto L56;
                                                                                                      							}
                                                                                                      							L61:
                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                      							__edx = __ebx + __ebx;
                                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								_t217 = __edx + 1; // 0x1
                                                                                                      								__ebx = _t217;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eflags = __eax;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								goto L60;
                                                                                                      							} else {
                                                                                                      								goto L58;
                                                                                                      							}
                                                                                                      						case 0x10:
                                                                                                      							L109:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t365 = __ebp - 0x70;
                                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t365;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							goto L111;
                                                                                                      						case 0x11:
                                                                                                      							goto L69;
                                                                                                      						case 0x12:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      							__eflags = __eax;
                                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      							goto L130;
                                                                                                      						case 0x13:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								_t469 = __ebp - 0x58;
                                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      								__eflags =  *_t469;
                                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                                      								L144:
                                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                                      								goto L145;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      							L130:
                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                                      							goto L144;
                                                                                                      						case 0x14:
                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                                      							goto L140;
                                                                                                      						case 0x15:
                                                                                                      							__eax = 0;
                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      							__al = __al & 0x000000fd;
                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							goto L120;
                                                                                                      						case 0x16:
                                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                                      							__eflags = __eax - 4;
                                                                                                      							if(__eax >= 4) {
                                                                                                      								_push(3);
                                                                                                      								_pop(__eax);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                                      							__eax = __eax << 7;
                                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                      							goto L145;
                                                                                                      						case 0x17:
                                                                                                      							L145:
                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      							goto L149;
                                                                                                      						case 0x18:
                                                                                                      							L146:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t484 = __ebp - 0x70;
                                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t484;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							L148:
                                                                                                      							_t487 = __ebp - 0x48;
                                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      							__eflags =  *_t487;
                                                                                                      							L149:
                                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                                      								0 = 1;
                                                                                                      								__eax = 1 << __cl;
                                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								goto L140;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__ax =  *__esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eax = __eax - __ecx;
                                                                                                      								__edx = __edx + 1;
                                                                                                      								__eflags = __edx;
                                                                                                      								 *__esi = __ax;
                                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								goto L148;
                                                                                                      							} else {
                                                                                                      								goto L146;
                                                                                                      							}
                                                                                                      						case 0x19:
                                                                                                      							__eflags = __ebx - 4;
                                                                                                      							if(__ebx < 4) {
                                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                                      								L119:
                                                                                                      								_t393 = __ebp - 0x2c;
                                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      								__eflags =  *_t393;
                                                                                                      								L120:
                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax;
                                                                                                      								if(__eax == 0) {
                                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      									goto L170;
                                                                                                      								}
                                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                                      									goto L171;
                                                                                                      								}
                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                                      								_t400 = __ebp - 0x60;
                                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      								__eflags =  *_t400;
                                                                                                      								goto L123;
                                                                                                      							}
                                                                                                      							__ecx = __ebx;
                                                                                                      							__eax = __ebx;
                                                                                                      							__ecx = __ebx >> 1;
                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                      							__al = __al | 0x00000002;
                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                      							if(__ebx >= 0xe) {
                                                                                                      								__ebx = 0;
                                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                                      								L102:
                                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                                      									__eax = __eax + __ebx;
                                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                                      									__eax =  *(__ebp - 4);
                                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                                      									__eflags = __eax;
                                                                                                      									L108:
                                                                                                      									__ebx = 0;
                                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                                      									L112:
                                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      										_t391 = __ebp - 0x2c;
                                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      										__eflags =  *_t391;
                                                                                                      										goto L119;
                                                                                                      									}
                                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                                      									__esi = __edi + __eax;
                                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                                      									__ax =  *__esi;
                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                                      										__ecx = 0;
                                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      										__ecx = 1;
                                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      										__ebx = 1;
                                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                                      										__ebx = 1 << __cl;
                                                                                                      										__ecx = 1 << __cl;
                                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      										__cx = __ax;
                                                                                                      										__cx = __ax >> 5;
                                                                                                      										__eax = __eax - __ecx;
                                                                                                      										__edi = __edi + 1;
                                                                                                      										__eflags = __edi;
                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                      										 *__esi = __ax;
                                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                                      									} else {
                                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      										 *__esi = __dx;
                                                                                                      									}
                                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      										L111:
                                                                                                      										_t368 = __ebp - 0x48;
                                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      										__eflags =  *_t368;
                                                                                                      										goto L112;
                                                                                                      									} else {
                                                                                                      										goto L109;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                      									__eflags = __ebx;
                                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                                      								}
                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      									L101:
                                                                                                      									_t338 = __ebp - 0x48;
                                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      									__eflags =  *_t338;
                                                                                                      									goto L102;
                                                                                                      								} else {
                                                                                                      									goto L99;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__edx =  *(__ebp - 4);
                                                                                                      							__eax = __eax - __ebx;
                                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      							goto L108;
                                                                                                      						case 0x1a:
                                                                                                      							L56:
                                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x1a;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x68);
                                                                                                      							__al =  *(__ebp - 0x5c);
                                                                                                      							__edx =  *(__ebp - 8);
                                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      							 *( *(__ebp - 0x68)) = __al;
                                                                                                      							__ecx =  *(__ebp - 0x14);
                                                                                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      							__eax = __ecx + 1;
                                                                                                      							__edx = 0;
                                                                                                      							_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                                      							__edx = _t192;
                                                                                                      							goto L79;
                                                                                                      						case 0x1b:
                                                                                                      							goto L75;
                                                                                                      						case 0x1c:
                                                                                                      							while(1) {
                                                                                                      								L123:
                                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                      									__eflags = __eax;
                                                                                                      								}
                                                                                                      								__edx =  *(__ebp - 8);
                                                                                                      								__cl =  *(__eax + __edx);
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                                      								 *(__eax + __edx) = __cl;
                                                                                                      								__eax = __eax + 1;
                                                                                                      								__edx = 0;
                                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                                      								__edx = _t414;
                                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                                      								 *(__ebp - 0x14) = _t414;
                                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									goto L80;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                                      							goto L170;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}













                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x00406420
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x00000000
                                                                                                      0x004066e9
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x0040636a
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x00000000
                                                                                                      0x004068a1
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00000000
                                                                                                      0x00406097
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00000000
                                                                                                      0x00406673
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x00000000
                                                                                                      0x004067e6
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7eb68f714ae239f9d96536ddefa0b0130c78a53d72885ed6635004d34bb0e1c3
                                                                                                      • Instruction ID: 9f2062d8dd3c72469bab0aaa0c4d472ca99449d25692711e554c959146fb5a05
                                                                                                      • Opcode Fuzzy Hash: 7eb68f714ae239f9d96536ddefa0b0130c78a53d72885ed6635004d34bb0e1c3
                                                                                                      • Instruction Fuzzy Hash: 5F812471D00229CFEF24CFA9C8447AEBBB1FB44305F25816AD816BB281C7789985DF55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00405E5B(void* __ecx) {
                                                                                                      				void* _v8;
                                                                                                      				void* _v12;
                                                                                                      				signed int _v16;
                                                                                                      				unsigned int _v20;
                                                                                                      				signed int _v24;
                                                                                                      				signed int _v28;
                                                                                                      				signed int _v32;
                                                                                                      				signed int _v36;
                                                                                                      				signed int _v40;
                                                                                                      				signed int _v44;
                                                                                                      				signed int _v48;
                                                                                                      				signed int _v52;
                                                                                                      				signed int _v56;
                                                                                                      				signed int _v60;
                                                                                                      				signed int _v64;
                                                                                                      				signed int _v68;
                                                                                                      				signed int _v72;
                                                                                                      				signed int _v76;
                                                                                                      				signed int _v80;
                                                                                                      				signed int _v84;
                                                                                                      				signed int _v88;
                                                                                                      				signed int _v92;
                                                                                                      				signed int _v95;
                                                                                                      				signed int _v96;
                                                                                                      				signed int _v100;
                                                                                                      				signed int _v104;
                                                                                                      				signed int _v108;
                                                                                                      				signed int _v112;
                                                                                                      				signed int _v116;
                                                                                                      				signed int _v120;
                                                                                                      				intOrPtr _v124;
                                                                                                      				signed int _v128;
                                                                                                      				signed int _v132;
                                                                                                      				signed int _v136;
                                                                                                      				void _v140;
                                                                                                      				void* _v148;
                                                                                                      				signed int _t537;
                                                                                                      				signed int _t538;
                                                                                                      				signed int _t572;
                                                                                                      
                                                                                                      				_t572 = 0x22;
                                                                                                      				_v148 = __ecx;
                                                                                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                                      				if(_v52 == 0xffffffff) {
                                                                                                      					return 1;
                                                                                                      				}
                                                                                                      				while(1) {
                                                                                                      					L3:
                                                                                                      					_t537 = _v140;
                                                                                                      					if(_t537 > 0x1c) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M004068AD))) {
                                                                                                      						case 0:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v116 = _v116 + 1;
                                                                                                      							_t537 =  *_v116;
                                                                                                      							__eflags = _t537 - 0xe1;
                                                                                                      							if(_t537 > 0xe1) {
                                                                                                      								goto L174;
                                                                                                      							}
                                                                                                      							_t542 = _t537 & 0x000000ff;
                                                                                                      							_push(0x2d);
                                                                                                      							asm("cdq");
                                                                                                      							_pop(_t576);
                                                                                                      							_push(9);
                                                                                                      							_pop(_t577);
                                                                                                      							_t622 = _t542 / _t576;
                                                                                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                                      							asm("cdq");
                                                                                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                                      							_v64 = _t617;
                                                                                                      							_v32 = (1 << _t622) - 1;
                                                                                                      							_v28 = (1 << _t544 / _t577) - 1;
                                                                                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                                      							__eflags = 0x600 - _v124;
                                                                                                      							if(0x600 == _v124) {
                                                                                                      								L12:
                                                                                                      								__eflags = _t625;
                                                                                                      								if(_t625 == 0) {
                                                                                                      									L14:
                                                                                                      									_v76 = _v76 & 0x00000000;
                                                                                                      									_v68 = _v68 & 0x00000000;
                                                                                                      									goto L17;
                                                                                                      								} else {
                                                                                                      									goto L13;
                                                                                                      								}
                                                                                                      								do {
                                                                                                      									L13:
                                                                                                      									_t625 = _t625 - 1;
                                                                                                      									__eflags = _t625;
                                                                                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                                      								} while (_t625 != 0);
                                                                                                      								goto L14;
                                                                                                      							}
                                                                                                      							__eflags = _v8;
                                                                                                      							if(_v8 != 0) {
                                                                                                      								GlobalFree(_v8);
                                                                                                      							}
                                                                                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      							__eflags = _t537;
                                                                                                      							_v8 = _t537;
                                                                                                      							if(_t537 == 0) {
                                                                                                      								goto L174;
                                                                                                      							} else {
                                                                                                      								_v124 = 0x600;
                                                                                                      								goto L12;
                                                                                                      							}
                                                                                                      						case 1:
                                                                                                      							L15:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 1;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                                      							_v116 = _v116 + 1;
                                                                                                      							_t50 =  &_v76;
                                                                                                      							 *_t50 = _v76 + 1;
                                                                                                      							__eflags =  *_t50;
                                                                                                      							L17:
                                                                                                      							__eflags = _v76 - 4;
                                                                                                      							if(_v76 < 4) {
                                                                                                      								goto L15;
                                                                                                      							}
                                                                                                      							_t550 = _v68;
                                                                                                      							__eflags = _t550 - _v120;
                                                                                                      							if(_t550 == _v120) {
                                                                                                      								L22:
                                                                                                      								_v76 = 5;
                                                                                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                                      								goto L25;
                                                                                                      							}
                                                                                                      							__eflags = _v12;
                                                                                                      							_v120 = _t550;
                                                                                                      							if(_v12 != 0) {
                                                                                                      								GlobalFree(_v12);
                                                                                                      							}
                                                                                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                                      							__eflags = _t537;
                                                                                                      							_v12 = _t537;
                                                                                                      							if(_t537 == 0) {
                                                                                                      								goto L174;
                                                                                                      							} else {
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      						case 2:
                                                                                                      							L26:
                                                                                                      							_t557 = _v100 & _v32;
                                                                                                      							_v136 = 6;
                                                                                                      							_v80 = _t557;
                                                                                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                                      							goto L135;
                                                                                                      						case 3:
                                                                                                      							L23:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 3;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_t72 =  &_v116;
                                                                                                      							 *_t72 = _v116 + 1;
                                                                                                      							__eflags =  *_t72;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L25:
                                                                                                      							_v76 = _v76 - 1;
                                                                                                      							__eflags = _v76;
                                                                                                      							if(_v76 != 0) {
                                                                                                      								goto L23;
                                                                                                      							}
                                                                                                      							goto L26;
                                                                                                      						case 4:
                                                                                                      							L136:
                                                                                                      							_t559 =  *_t626;
                                                                                                      							_t610 = _t559 & 0x0000ffff;
                                                                                                      							_t591 = (_v20 >> 0xb) * _t610;
                                                                                                      							__eflags = _v16 - _t591;
                                                                                                      							if(_v16 >= _t591) {
                                                                                                      								_v20 = _v20 - _t591;
                                                                                                      								_v16 = _v16 - _t591;
                                                                                                      								_v68 = 1;
                                                                                                      								_t560 = _t559 - (_t559 >> 5);
                                                                                                      								__eflags = _t560;
                                                                                                      								 *_t626 = _t560;
                                                                                                      							} else {
                                                                                                      								_v20 = _t591;
                                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                                      							}
                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                      								goto L142;
                                                                                                      							} else {
                                                                                                      								goto L140;
                                                                                                      							}
                                                                                                      						case 5:
                                                                                                      							L140:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 5;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_t464 =  &_v116;
                                                                                                      							 *_t464 = _v116 + 1;
                                                                                                      							__eflags =  *_t464;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L142:
                                                                                                      							_t561 = _v136;
                                                                                                      							goto L143;
                                                                                                      						case 6:
                                                                                                      							__edx = 0;
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__eax = _v8;
                                                                                                      								__ecx = _v60;
                                                                                                      								_v56 = 1;
                                                                                                      								_v136 = 7;
                                                                                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                                      								goto L135;
                                                                                                      							}
                                                                                                      							__eax = _v96 & 0x000000ff;
                                                                                                      							__esi = _v100;
                                                                                                      							__cl = 8;
                                                                                                      							__cl = 8 - _v64;
                                                                                                      							__esi = _v100 & _v28;
                                                                                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                                      							__ecx = _v64;
                                                                                                      							__esi = (_v100 & _v28) << 8;
                                                                                                      							__ecx = _v8;
                                                                                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                                      							__eflags = _v60 - 4;
                                                                                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                      							if(_v60 >= 4) {
                                                                                                      								__eflags = _v60 - 0xa;
                                                                                                      								if(_v60 >= 0xa) {
                                                                                                      									_t103 =  &_v60;
                                                                                                      									 *_t103 = _v60 - 6;
                                                                                                      									__eflags =  *_t103;
                                                                                                      								} else {
                                                                                                      									_v60 = _v60 - 3;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								_v60 = 0;
                                                                                                      							}
                                                                                                      							__eflags = _v56 - __edx;
                                                                                                      							if(_v56 == __edx) {
                                                                                                      								__ebx = 0;
                                                                                                      								__ebx = 1;
                                                                                                      								goto L63;
                                                                                                      							}
                                                                                                      							__eax = _v24;
                                                                                                      							__eax = _v24 - _v48;
                                                                                                      							__eflags = __eax - _v120;
                                                                                                      							if(__eax >= _v120) {
                                                                                                      								__eax = __eax + _v120;
                                                                                                      								__eflags = __eax;
                                                                                                      							}
                                                                                                      							__ecx = _v12;
                                                                                                      							__ebx = 0;
                                                                                                      							__ebx = 1;
                                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      							goto L43;
                                                                                                      						case 7:
                                                                                                      							__eflags = _v68 - 1;
                                                                                                      							if(_v68 != 1) {
                                                                                                      								__eax = _v40;
                                                                                                      								_v132 = 0x16;
                                                                                                      								_v36 = _v40;
                                                                                                      								__eax = _v44;
                                                                                                      								_v40 = _v44;
                                                                                                      								__eax = _v48;
                                                                                                      								_v44 = _v48;
                                                                                                      								__eax = 0;
                                                                                                      								__eflags = _v60 - 7;
                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      								__al = __al & 0x000000fd;
                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								__eax = _v8;
                                                                                                      								__eax = _v8 + 0x664;
                                                                                                      								__eflags = __eax;
                                                                                                      								_v92 = __eax;
                                                                                                      								goto L71;
                                                                                                      							}
                                                                                                      							__eax = _v8;
                                                                                                      							__ecx = _v60;
                                                                                                      							_v136 = 8;
                                                                                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                                      							goto L135;
                                                                                                      						case 8:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__eax = _v8;
                                                                                                      								__ecx = _v60;
                                                                                                      								_v136 = 0xa;
                                                                                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                                      							} else {
                                                                                                      								__eax = _v60;
                                                                                                      								__ecx = _v8;
                                                                                                      								__eax = _v60 + 0xf;
                                                                                                      								_v136 = 9;
                                                                                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                                      							}
                                                                                                      							goto L135;
                                                                                                      						case 9:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								goto L92;
                                                                                                      							}
                                                                                                      							__eflags = _v100;
                                                                                                      							if(_v100 == 0) {
                                                                                                      								goto L174;
                                                                                                      							}
                                                                                                      							__eax = 0;
                                                                                                      							__eflags = _v60 - 7;
                                                                                                      							_t264 = _v60 - 7 >= 0;
                                                                                                      							__eflags = _t264;
                                                                                                      							0 | _t264 = _t264 + _t264 + 9;
                                                                                                      							_v60 = _t264 + _t264 + 9;
                                                                                                      							goto L78;
                                                                                                      						case 0xa:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__eax = _v8;
                                                                                                      								__ecx = _v60;
                                                                                                      								_v136 = 0xb;
                                                                                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                                      								goto L135;
                                                                                                      							}
                                                                                                      							__eax = _v44;
                                                                                                      							goto L91;
                                                                                                      						case 0xb:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__ecx = _v40;
                                                                                                      								__eax = _v36;
                                                                                                      								_v36 = _v40;
                                                                                                      							} else {
                                                                                                      								__eax = _v40;
                                                                                                      							}
                                                                                                      							__ecx = _v44;
                                                                                                      							_v40 = _v44;
                                                                                                      							L91:
                                                                                                      							__ecx = _v48;
                                                                                                      							_v48 = __eax;
                                                                                                      							_v44 = _v48;
                                                                                                      							L92:
                                                                                                      							__eax = _v8;
                                                                                                      							_v132 = 0x15;
                                                                                                      							__eax = _v8 + 0xa68;
                                                                                                      							_v92 = _v8 + 0xa68;
                                                                                                      							goto L71;
                                                                                                      						case 0xc:
                                                                                                      							L102:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0xc;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t340 =  &_v116;
                                                                                                      							 *_t340 = _v116 + 1;
                                                                                                      							__eflags =  *_t340;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							__eax = _v48;
                                                                                                      							goto L104;
                                                                                                      						case 0xd:
                                                                                                      							L39:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0xd;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t127 =  &_v116;
                                                                                                      							 *_t127 = _v116 + 1;
                                                                                                      							__eflags =  *_t127;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L41:
                                                                                                      							__eax = _v68;
                                                                                                      							__eflags = _v76 - _v68;
                                                                                                      							if(_v76 != _v68) {
                                                                                                      								goto L50;
                                                                                                      							}
                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                      							if(__ebx >= 0x100) {
                                                                                                      								goto L56;
                                                                                                      							}
                                                                                                      							L43:
                                                                                                      							__eax = _v95 & 0x000000ff;
                                                                                                      							_v95 = _v95 << 1;
                                                                                                      							__ecx = _v92;
                                                                                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                                      							_v76 = __eax;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__eax = __eax << 8;
                                                                                                      							__eax = __eax + __ebx;
                                                                                                      							__esi = _v92 + __eax * 2;
                                                                                                      							_v20 = _v20 >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							_v88 = __esi;
                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                      							__ecx = (_v20 >> 0xb) * __edx;
                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                      							if(_v16 >= __ecx) {
                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								_v68 = 1;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eflags = __eax;
                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                                      								_v20 = __ecx;
                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                      							_v72 = __ebx;
                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                      								goto L41;
                                                                                                      							} else {
                                                                                                      								goto L39;
                                                                                                      							}
                                                                                                      						case 0xe:
                                                                                                      							L48:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0xe;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t161 =  &_v116;
                                                                                                      							 *_t161 = _v116 + 1;
                                                                                                      							__eflags =  *_t161;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							while(1) {
                                                                                                      								L50:
                                                                                                      								__eflags = __ebx - 0x100;
                                                                                                      								if(__ebx >= 0x100) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax = _v92;
                                                                                                      								__edx = __ebx + __ebx;
                                                                                                      								__ecx = _v20;
                                                                                                      								__esi = __edx + __eax;
                                                                                                      								__ecx = _v20 >> 0xb;
                                                                                                      								__ax =  *__esi;
                                                                                                      								_v88 = __esi;
                                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                                      								__ecx = (_v20 >> 0xb) * __edi;
                                                                                                      								__eflags = _v16 - __ecx;
                                                                                                      								if(_v16 >= __ecx) {
                                                                                                      									_v20 = _v20 - __ecx;
                                                                                                      									_v16 = _v16 - __ecx;
                                                                                                      									__cx = __ax;
                                                                                                      									_t175 = __edx + 1; // 0x1
                                                                                                      									__ebx = _t175;
                                                                                                      									__cx = __ax >> 5;
                                                                                                      									__eflags = __eax;
                                                                                                      									 *__esi = __ax;
                                                                                                      								} else {
                                                                                                      									_v20 = __ecx;
                                                                                                      									0x800 = 0x800 - __edi;
                                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      									__ebx = __ebx + __ebx;
                                                                                                      									 *__esi = __cx;
                                                                                                      								}
                                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                                      								_v72 = __ebx;
                                                                                                      								if(_v20 >= 0x1000000) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									goto L48;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							L56:
                                                                                                      							_t178 =  &_v56;
                                                                                                      							 *_t178 = _v56 & 0x00000000;
                                                                                                      							__eflags =  *_t178;
                                                                                                      							goto L57;
                                                                                                      						case 0xf:
                                                                                                      							L60:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0xf;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t208 =  &_v116;
                                                                                                      							 *_t208 = _v116 + 1;
                                                                                                      							__eflags =  *_t208;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L62:
                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                      							if(__ebx >= 0x100) {
                                                                                                      								L57:
                                                                                                      								__al = _v72;
                                                                                                      								_v96 = _v72;
                                                                                                      								goto L58;
                                                                                                      							}
                                                                                                      							L63:
                                                                                                      							__eax = _v92;
                                                                                                      							__edx = __ebx + __ebx;
                                                                                                      							__ecx = _v20;
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							__ecx = _v20 >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							_v88 = __esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                      							if(_v16 >= __ecx) {
                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								_t222 = __edx + 1; // 0x1
                                                                                                      								__ebx = _t222;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eflags = __eax;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								_v20 = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                      							_v72 = __ebx;
                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                      								goto L62;
                                                                                                      							} else {
                                                                                                      								goto L60;
                                                                                                      							}
                                                                                                      						case 0x10:
                                                                                                      							L112:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0x10;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t371 =  &_v116;
                                                                                                      							 *_t371 = _v116 + 1;
                                                                                                      							__eflags =  *_t371;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							goto L114;
                                                                                                      						case 0x11:
                                                                                                      							L71:
                                                                                                      							__esi = _v92;
                                                                                                      							_v136 = 0x12;
                                                                                                      							goto L135;
                                                                                                      						case 0x12:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__eax = _v92;
                                                                                                      								_v136 = 0x13;
                                                                                                      								__esi = _v92 + 2;
                                                                                                      								L135:
                                                                                                      								_v88 = _t626;
                                                                                                      								goto L136;
                                                                                                      							}
                                                                                                      							__eax = _v80;
                                                                                                      							_v52 = _v52 & 0x00000000;
                                                                                                      							__ecx = _v92;
                                                                                                      							__eax = _v80 << 4;
                                                                                                      							__eflags = __eax;
                                                                                                      							__eax = _v92 + __eax + 4;
                                                                                                      							goto L133;
                                                                                                      						case 0x13:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								_t475 =  &_v92;
                                                                                                      								 *_t475 = _v92 + 0x204;
                                                                                                      								__eflags =  *_t475;
                                                                                                      								_v52 = 0x10;
                                                                                                      								_v68 = 8;
                                                                                                      								L147:
                                                                                                      								_v128 = 0x14;
                                                                                                      								goto L148;
                                                                                                      							}
                                                                                                      							__eax = _v80;
                                                                                                      							__ecx = _v92;
                                                                                                      							__eax = _v80 << 4;
                                                                                                      							_v52 = 8;
                                                                                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                                      							L133:
                                                                                                      							_v92 = __eax;
                                                                                                      							_v68 = 3;
                                                                                                      							goto L147;
                                                                                                      						case 0x14:
                                                                                                      							_v52 = _v52 + __ebx;
                                                                                                      							__eax = _v132;
                                                                                                      							goto L143;
                                                                                                      						case 0x15:
                                                                                                      							__eax = 0;
                                                                                                      							__eflags = _v60 - 7;
                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      							__al = __al & 0x000000fd;
                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							goto L123;
                                                                                                      						case 0x16:
                                                                                                      							__eax = _v52;
                                                                                                      							__eflags = __eax - 4;
                                                                                                      							if(__eax >= 4) {
                                                                                                      								_push(3);
                                                                                                      								_pop(__eax);
                                                                                                      							}
                                                                                                      							__ecx = _v8;
                                                                                                      							_v68 = 6;
                                                                                                      							__eax = __eax << 7;
                                                                                                      							_v128 = 0x19;
                                                                                                      							_v92 = __eax;
                                                                                                      							goto L148;
                                                                                                      						case 0x17:
                                                                                                      							L148:
                                                                                                      							__eax = _v68;
                                                                                                      							_v84 = 1;
                                                                                                      							_v76 = _v68;
                                                                                                      							goto L152;
                                                                                                      						case 0x18:
                                                                                                      							L149:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0x18;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t490 =  &_v116;
                                                                                                      							 *_t490 = _v116 + 1;
                                                                                                      							__eflags =  *_t490;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L151:
                                                                                                      							_t493 =  &_v76;
                                                                                                      							 *_t493 = _v76 - 1;
                                                                                                      							__eflags =  *_t493;
                                                                                                      							L152:
                                                                                                      							__eflags = _v76;
                                                                                                      							if(_v76 <= 0) {
                                                                                                      								__ecx = _v68;
                                                                                                      								__ebx = _v84;
                                                                                                      								0 = 1;
                                                                                                      								__eax = 1 << __cl;
                                                                                                      								__ebx = _v84 - (1 << __cl);
                                                                                                      								__eax = _v128;
                                                                                                      								_v72 = __ebx;
                                                                                                      								L143:
                                                                                                      								_v140 = _t561;
                                                                                                      								goto L3;
                                                                                                      							}
                                                                                                      							__eax = _v84;
                                                                                                      							_v20 = _v20 >> 0xb;
                                                                                                      							__edx = _v84 + _v84;
                                                                                                      							__eax = _v92;
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							_v88 = __esi;
                                                                                                      							__ax =  *__esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                      							if(_v16 >= __ecx) {
                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eax = __eax - __ecx;
                                                                                                      								__edx = __edx + 1;
                                                                                                      								__eflags = __edx;
                                                                                                      								 *__esi = __ax;
                                                                                                      								_v84 = __edx;
                                                                                                      							} else {
                                                                                                      								_v20 = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								_v84 = _v84 << 1;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                      								goto L151;
                                                                                                      							} else {
                                                                                                      								goto L149;
                                                                                                      							}
                                                                                                      						case 0x19:
                                                                                                      							__eflags = __ebx - 4;
                                                                                                      							if(__ebx < 4) {
                                                                                                      								_v48 = __ebx;
                                                                                                      								L122:
                                                                                                      								_t399 =  &_v48;
                                                                                                      								 *_t399 = _v48 + 1;
                                                                                                      								__eflags =  *_t399;
                                                                                                      								L123:
                                                                                                      								__eax = _v48;
                                                                                                      								__eflags = __eax;
                                                                                                      								if(__eax == 0) {
                                                                                                      									_v52 = _v52 | 0xffffffff;
                                                                                                      									goto L173;
                                                                                                      								}
                                                                                                      								__eflags = __eax - _v100;
                                                                                                      								if(__eax > _v100) {
                                                                                                      									goto L174;
                                                                                                      								}
                                                                                                      								_v52 = _v52 + 2;
                                                                                                      								__eax = _v52;
                                                                                                      								_t406 =  &_v100;
                                                                                                      								 *_t406 = _v100 + _v52;
                                                                                                      								__eflags =  *_t406;
                                                                                                      								goto L126;
                                                                                                      							}
                                                                                                      							__ecx = __ebx;
                                                                                                      							__eax = __ebx;
                                                                                                      							__ecx = __ebx >> 1;
                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                      							__al = __al | 0x00000002;
                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                      							_v48 = __eax;
                                                                                                      							if(__ebx >= 0xe) {
                                                                                                      								__ebx = 0;
                                                                                                      								_v76 = __ecx;
                                                                                                      								L105:
                                                                                                      								__eflags = _v76;
                                                                                                      								if(_v76 <= 0) {
                                                                                                      									__eax = __eax + __ebx;
                                                                                                      									_v68 = 4;
                                                                                                      									_v48 = __eax;
                                                                                                      									__eax = _v8;
                                                                                                      									__eax = _v8 + 0x644;
                                                                                                      									__eflags = __eax;
                                                                                                      									L111:
                                                                                                      									__ebx = 0;
                                                                                                      									_v92 = __eax;
                                                                                                      									_v84 = 1;
                                                                                                      									_v72 = 0;
                                                                                                      									_v76 = 0;
                                                                                                      									L115:
                                                                                                      									__eax = _v68;
                                                                                                      									__eflags = _v76 - _v68;
                                                                                                      									if(_v76 >= _v68) {
                                                                                                      										_t397 =  &_v48;
                                                                                                      										 *_t397 = _v48 + __ebx;
                                                                                                      										__eflags =  *_t397;
                                                                                                      										goto L122;
                                                                                                      									}
                                                                                                      									__eax = _v84;
                                                                                                      									_v20 = _v20 >> 0xb;
                                                                                                      									__edi = _v84 + _v84;
                                                                                                      									__eax = _v92;
                                                                                                      									__esi = __edi + __eax;
                                                                                                      									_v88 = __esi;
                                                                                                      									__ax =  *__esi;
                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                      									__edx = (_v20 >> 0xb) * __ecx;
                                                                                                      									__eflags = _v16 - __edx;
                                                                                                      									if(_v16 >= __edx) {
                                                                                                      										__ecx = 0;
                                                                                                      										_v20 = _v20 - __edx;
                                                                                                      										__ecx = 1;
                                                                                                      										_v16 = _v16 - __edx;
                                                                                                      										__ebx = 1;
                                                                                                      										__ecx = _v76;
                                                                                                      										__ebx = 1 << __cl;
                                                                                                      										__ecx = 1 << __cl;
                                                                                                      										__ebx = _v72;
                                                                                                      										__ebx = _v72 | __ecx;
                                                                                                      										__cx = __ax;
                                                                                                      										__cx = __ax >> 5;
                                                                                                      										__eax = __eax - __ecx;
                                                                                                      										__edi = __edi + 1;
                                                                                                      										__eflags = __edi;
                                                                                                      										_v72 = __ebx;
                                                                                                      										 *__esi = __ax;
                                                                                                      										_v84 = __edi;
                                                                                                      									} else {
                                                                                                      										_v20 = __edx;
                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      										_v84 = _v84 << 1;
                                                                                                      										 *__esi = __dx;
                                                                                                      									}
                                                                                                      									__eflags = _v20 - 0x1000000;
                                                                                                      									if(_v20 >= 0x1000000) {
                                                                                                      										L114:
                                                                                                      										_t374 =  &_v76;
                                                                                                      										 *_t374 = _v76 + 1;
                                                                                                      										__eflags =  *_t374;
                                                                                                      										goto L115;
                                                                                                      									} else {
                                                                                                      										goto L112;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								__ecx = _v16;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								_v20 = _v20 >> 1;
                                                                                                      								__eflags = _v16 - _v20;
                                                                                                      								_v72 = __ebx;
                                                                                                      								if(_v16 >= _v20) {
                                                                                                      									__ecx = _v20;
                                                                                                      									_v16 = _v16 - _v20;
                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                      									__eflags = __ebx;
                                                                                                      									_v72 = __ebx;
                                                                                                      								}
                                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                                      								if(_v20 >= 0x1000000) {
                                                                                                      									L104:
                                                                                                      									_t344 =  &_v76;
                                                                                                      									 *_t344 = _v76 - 1;
                                                                                                      									__eflags =  *_t344;
                                                                                                      									goto L105;
                                                                                                      								} else {
                                                                                                      									goto L102;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__edx = _v8;
                                                                                                      							__eax = __eax - __ebx;
                                                                                                      							_v68 = __ecx;
                                                                                                      							__eax = _v8 + 0x55e + __eax * 2;
                                                                                                      							goto L111;
                                                                                                      						case 0x1a:
                                                                                                      							L58:
                                                                                                      							__eflags = _v104;
                                                                                                      							if(_v104 == 0) {
                                                                                                      								_v140 = 0x1a;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v108;
                                                                                                      							__al = _v96;
                                                                                                      							__edx = _v12;
                                                                                                      							_v100 = _v100 + 1;
                                                                                                      							_v108 = _v108 + 1;
                                                                                                      							_v104 = _v104 - 1;
                                                                                                      							 *_v108 = __al;
                                                                                                      							__ecx = _v24;
                                                                                                      							 *(_v12 + __ecx) = __al;
                                                                                                      							__eax = __ecx + 1;
                                                                                                      							__edx = 0;
                                                                                                      							_t197 = __eax % _v120;
                                                                                                      							__eax = __eax / _v120;
                                                                                                      							__edx = _t197;
                                                                                                      							goto L82;
                                                                                                      						case 0x1b:
                                                                                                      							L78:
                                                                                                      							__eflags = _v104;
                                                                                                      							if(_v104 == 0) {
                                                                                                      								_v140 = 0x1b;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__eax = _v24;
                                                                                                      							__eax = _v24 - _v48;
                                                                                                      							__eflags = __eax - _v120;
                                                                                                      							if(__eax >= _v120) {
                                                                                                      								__eax = __eax + _v120;
                                                                                                      								__eflags = __eax;
                                                                                                      							}
                                                                                                      							__edx = _v12;
                                                                                                      							__cl =  *(__edx + __eax);
                                                                                                      							__eax = _v24;
                                                                                                      							_v96 = __cl;
                                                                                                      							 *(__edx + __eax) = __cl;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__edx = 0;
                                                                                                      							_t280 = __eax % _v120;
                                                                                                      							__eax = __eax / _v120;
                                                                                                      							__edx = _t280;
                                                                                                      							__eax = _v108;
                                                                                                      							_v100 = _v100 + 1;
                                                                                                      							_v108 = _v108 + 1;
                                                                                                      							_t289 =  &_v104;
                                                                                                      							 *_t289 = _v104 - 1;
                                                                                                      							__eflags =  *_t289;
                                                                                                      							 *_v108 = __cl;
                                                                                                      							L82:
                                                                                                      							_v24 = __edx;
                                                                                                      							goto L83;
                                                                                                      						case 0x1c:
                                                                                                      							while(1) {
                                                                                                      								L126:
                                                                                                      								__eflags = _v104;
                                                                                                      								if(_v104 == 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax = _v24;
                                                                                                      								__eax = _v24 - _v48;
                                                                                                      								__eflags = __eax - _v120;
                                                                                                      								if(__eax >= _v120) {
                                                                                                      									__eax = __eax + _v120;
                                                                                                      									__eflags = __eax;
                                                                                                      								}
                                                                                                      								__edx = _v12;
                                                                                                      								__cl =  *(__edx + __eax);
                                                                                                      								__eax = _v24;
                                                                                                      								_v96 = __cl;
                                                                                                      								 *(__edx + __eax) = __cl;
                                                                                                      								__eax = __eax + 1;
                                                                                                      								__edx = 0;
                                                                                                      								_t420 = __eax % _v120;
                                                                                                      								__eax = __eax / _v120;
                                                                                                      								__edx = _t420;
                                                                                                      								__eax = _v108;
                                                                                                      								_v108 = _v108 + 1;
                                                                                                      								_v104 = _v104 - 1;
                                                                                                      								_v52 = _v52 - 1;
                                                                                                      								__eflags = _v52;
                                                                                                      								 *_v108 = __cl;
                                                                                                      								_v24 = _t420;
                                                                                                      								if(_v52 > 0) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									L83:
                                                                                                      									_v140 = 2;
                                                                                                      									goto L3;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							_v140 = 0x1c;
                                                                                                      							L173:
                                                                                                      							_push(0x22);
                                                                                                      							_pop(_t574);
                                                                                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                                      							return 0;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L174:
                                                                                                      				_t538 = _t537 | 0xffffffff;
                                                                                                      				return _t538;
                                                                                                      			}










































                                                                                                      0x00405e6b
                                                                                                      0x00405e72
                                                                                                      0x00405e78
                                                                                                      0x00405e7e
                                                                                                      0x00000000
                                                                                                      0x00405e82
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea4
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405eb9
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f04
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f09
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f21
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f78
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f7d
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9a
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe0
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x00406688
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066be
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e6
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00000000
                                                                                                      0x00406097
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040607a
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00406890
                                                                                                      0x00406896
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2482ce101b79804f74797cf326f25a845d592d71d58d7df2a3bf49f74afb3583
                                                                                                      • Instruction ID: 84f98c36384fe8ee64262c0bd4aeca6ab0d9deaaf6f503267966aff3759d9c01
                                                                                                      • Opcode Fuzzy Hash: 2482ce101b79804f74797cf326f25a845d592d71d58d7df2a3bf49f74afb3583
                                                                                                      • Instruction Fuzzy Hash: DB816672D04229CBEF24CFA9C8447AEBBB0FF44305F25816AD856B7281C7785A86DF54
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E004062A9() {
                                                                                                      				signed int _t539;
                                                                                                      				unsigned short _t540;
                                                                                                      				signed int _t541;
                                                                                                      				void _t542;
                                                                                                      				signed int _t543;
                                                                                                      				signed int _t544;
                                                                                                      				signed int _t573;
                                                                                                      				signed int _t576;
                                                                                                      				signed int _t597;
                                                                                                      				signed int* _t614;
                                                                                                      				void* _t621;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t621 - 0x40) != 1) {
                                                                                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                                      						_t539 =  *(_t621 - 4) + 0x664;
                                                                                                      						 *(_t621 - 0x58) = _t539;
                                                                                                      						goto L68;
                                                                                                      					} else {
                                                                                                      						 *(__ebp - 0x84) = 8;
                                                                                                      						while(1) {
                                                                                                      							L132:
                                                                                                      							 *(_t621 - 0x54) = _t614;
                                                                                                      							while(1) {
                                                                                                      								L133:
                                                                                                      								_t540 =  *_t614;
                                                                                                      								_t597 = _t540 & 0x0000ffff;
                                                                                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                      								if( *(_t621 - 0xc) >= _t573) {
                                                                                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                      									 *(_t621 - 0x40) = 1;
                                                                                                      									_t541 = _t540 - (_t540 >> 5);
                                                                                                      									 *_t614 = _t541;
                                                                                                      								} else {
                                                                                                      									 *(_t621 - 0x10) = _t573;
                                                                                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                      								}
                                                                                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                      									goto L139;
                                                                                                      								}
                                                                                                      								L137:
                                                                                                      								if( *(_t621 - 0x6c) == 0) {
                                                                                                      									 *(_t621 - 0x88) = 5;
                                                                                                      									L170:
                                                                                                      									_t576 = 0x22;
                                                                                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                                      									_t544 = 0;
                                                                                                      									L172:
                                                                                                      									return _t544;
                                                                                                      								}
                                                                                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                      								L139:
                                                                                                      								_t542 =  *(_t621 - 0x84);
                                                                                                      								while(1) {
                                                                                                      									 *(_t621 - 0x88) = _t542;
                                                                                                      									while(1) {
                                                                                                      										L1:
                                                                                                      										_t543 =  *(_t621 - 0x88);
                                                                                                      										if(_t543 > 0x1c) {
                                                                                                      											break;
                                                                                                      										}
                                                                                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M004068AD))) {
                                                                                                      											case 0:
                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                      												_t543 =  *( *(_t621 - 0x70));
                                                                                                      												if(_t543 > 0xe1) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												_t547 = _t543 & 0x000000ff;
                                                                                                      												_push(0x2d);
                                                                                                      												asm("cdq");
                                                                                                      												_pop(_t578);
                                                                                                      												_push(9);
                                                                                                      												_pop(_t579);
                                                                                                      												_t617 = _t547 / _t578;
                                                                                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                                      												asm("cdq");
                                                                                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                                      												 *(_t621 - 0x3c) = _t612;
                                                                                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                                      													L10:
                                                                                                      													if(_t620 == 0) {
                                                                                                      														L12:
                                                                                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                      														goto L15;
                                                                                                      													} else {
                                                                                                      														goto L11;
                                                                                                      													}
                                                                                                      													do {
                                                                                                      														L11:
                                                                                                      														_t620 = _t620 - 1;
                                                                                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                                      													} while (_t620 != 0);
                                                                                                      													goto L12;
                                                                                                      												}
                                                                                                      												if( *(_t621 - 4) != 0) {
                                                                                                      													GlobalFree( *(_t621 - 4));
                                                                                                      												}
                                                                                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      												 *(_t621 - 4) = _t543;
                                                                                                      												if(_t543 == 0) {
                                                                                                      													goto L171;
                                                                                                      												} else {
                                                                                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                                      													goto L10;
                                                                                                      												}
                                                                                                      											case 1:
                                                                                                      												L13:
                                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                      													 *(_t621 - 0x88) = 1;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                      												_t45 = _t621 - 0x48;
                                                                                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                                      												__eflags =  *_t45;
                                                                                                      												L15:
                                                                                                      												if( *(_t621 - 0x48) < 4) {
                                                                                                      													goto L13;
                                                                                                      												}
                                                                                                      												_t555 =  *(_t621 - 0x40);
                                                                                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                                      													L20:
                                                                                                      													 *(_t621 - 0x48) = 5;
                                                                                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                                      													goto L23;
                                                                                                      												}
                                                                                                      												 *(_t621 - 0x74) = _t555;
                                                                                                      												if( *(_t621 - 8) != 0) {
                                                                                                      													GlobalFree( *(_t621 - 8));
                                                                                                      												}
                                                                                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                                      												 *(_t621 - 8) = _t543;
                                                                                                      												if(_t543 == 0) {
                                                                                                      													goto L171;
                                                                                                      												} else {
                                                                                                      													goto L20;
                                                                                                      												}
                                                                                                      											case 2:
                                                                                                      												L24:
                                                                                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                                      												 *(_t621 - 0x84) = 6;
                                                                                                      												 *(_t621 - 0x4c) = _t562;
                                                                                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                                      												goto L132;
                                                                                                      											case 3:
                                                                                                      												L21:
                                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                      													 *(_t621 - 0x88) = 3;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                      												_t67 = _t621 - 0x70;
                                                                                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                                      												__eflags =  *_t67;
                                                                                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                      												L23:
                                                                                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                                      												if( *(_t621 - 0x48) != 0) {
                                                                                                      													goto L21;
                                                                                                      												}
                                                                                                      												goto L24;
                                                                                                      											case 4:
                                                                                                      												L133:
                                                                                                      												_t540 =  *_t614;
                                                                                                      												_t597 = _t540 & 0x0000ffff;
                                                                                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                      												if( *(_t621 - 0xc) >= _t573) {
                                                                                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                      													 *(_t621 - 0x40) = 1;
                                                                                                      													_t541 = _t540 - (_t540 >> 5);
                                                                                                      													 *_t614 = _t541;
                                                                                                      												} else {
                                                                                                      													 *(_t621 - 0x10) = _t573;
                                                                                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                      												}
                                                                                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                      													goto L139;
                                                                                                      												}
                                                                                                      											case 5:
                                                                                                      												goto L137;
                                                                                                      											case 6:
                                                                                                      												__edx = 0;
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      													L132:
                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                                      												__cl = 8;
                                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      														_t98 = __ebp - 0x38;
                                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      														__eflags =  *_t98;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      													}
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                                      													__ebx = 0;
                                                                                                      													__ebx = 1;
                                                                                                      													goto L61;
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                      														__eflags = __eax;
                                                                                                      													}
                                                                                                      													__ecx =  *(__ebp - 8);
                                                                                                      													__ebx = 0;
                                                                                                      													__ebx = 1;
                                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      													goto L41;
                                                                                                      												}
                                                                                                      											case 7:
                                                                                                      												goto L0;
                                                                                                      											case 8:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                                      													__ecx =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      												}
                                                                                                      												while(1) {
                                                                                                      													L132:
                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											case 9:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													goto L89;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      												__eflags = _t258;
                                                                                                      												0 | _t258 = _t258 + _t258 + 9;
                                                                                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                      												goto L75;
                                                                                                      											case 0xa:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x84) = 0xb;
                                                                                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      													while(1) {
                                                                                                      														L132:
                                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                                      														goto L133;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                      												goto L88;
                                                                                                      											case 0xb:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												L88:
                                                                                                      												__ecx =  *(__ebp - 0x2c);
                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      												L89:
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												 *(__ebp - 0x80) = 0x15;
                                                                                                      												__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      												goto L68;
                                                                                                      											case 0xc:
                                                                                                      												L99:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t334 = __ebp - 0x70;
                                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t334;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												goto L101;
                                                                                                      											case 0xd:
                                                                                                      												L37:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t122 = __ebp - 0x70;
                                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t122;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L39:
                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      													goto L48;
                                                                                                      												}
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													goto L54;
                                                                                                      												}
                                                                                                      												L41:
                                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__eax = __eax << 8;
                                                                                                      												__eax = __eax + __ebx;
                                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edx;
                                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L39;
                                                                                                      												} else {
                                                                                                      													goto L37;
                                                                                                      												}
                                                                                                      											case 0xe:
                                                                                                      												L46:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t156 = __ebp - 0x70;
                                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t156;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												while(1) {
                                                                                                      													L48:
                                                                                                      													__eflags = __ebx - 0x100;
                                                                                                      													if(__ebx >= 0x100) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__edx = __ebx + __ebx;
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													__esi = __edx + __eax;
                                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__ax =  *__esi;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                                      														__ebx = _t170;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eflags = __eax;
                                                                                                      														 *__esi = __ax;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                                      														0x800 = 0x800 - __edi;
                                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      														__ebx = __ebx + __ebx;
                                                                                                      														 *__esi = __cx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														goto L46;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												L54:
                                                                                                      												_t173 = __ebp - 0x34;
                                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      												__eflags =  *_t173;
                                                                                                      												goto L55;
                                                                                                      											case 0xf:
                                                                                                      												L58:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t203 = __ebp - 0x70;
                                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t203;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L60:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													L55:
                                                                                                      													__al =  *(__ebp - 0x44);
                                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      													goto L56;
                                                                                                      												}
                                                                                                      												L61:
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t217;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L60;
                                                                                                      												} else {
                                                                                                      													goto L58;
                                                                                                      												}
                                                                                                      											case 0x10:
                                                                                                      												L109:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t365 = __ebp - 0x70;
                                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t365;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												goto L111;
                                                                                                      											case 0x11:
                                                                                                      												L68:
                                                                                                      												_t614 =  *(_t621 - 0x58);
                                                                                                      												 *(_t621 - 0x84) = 0x12;
                                                                                                      												while(1) {
                                                                                                      													L132:
                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											case 0x12:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                                      													while(1) {
                                                                                                      														L132:
                                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                                      														goto L133;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      												__eflags = __eax;
                                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      												goto L130;
                                                                                                      											case 0x13:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													_t469 = __ebp - 0x58;
                                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      													__eflags =  *_t469;
                                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                                      													L144:
                                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                                      													goto L145;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      												L130:
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                                      												goto L144;
                                                                                                      											case 0x14:
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                                      												 *(_t621 - 0x88) = _t542;
                                                                                                      												goto L1;
                                                                                                      											case 0x15:
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      												goto L120;
                                                                                                      											case 0x16:
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												__eflags = __eax - 4;
                                                                                                      												if(__eax >= 4) {
                                                                                                      													_push(3);
                                                                                                      													_pop(__eax);
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                                      												__eax = __eax << 7;
                                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L145;
                                                                                                      											case 0x17:
                                                                                                      												L145:
                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      												goto L149;
                                                                                                      											case 0x18:
                                                                                                      												L146:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t484 = __ebp - 0x70;
                                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t484;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L148:
                                                                                                      												_t487 = __ebp - 0x48;
                                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      												__eflags =  *_t487;
                                                                                                      												L149:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                                      													0 = 1;
                                                                                                      													__eax = 1 << __cl;
                                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													while(1) {
                                                                                                      														 *(_t621 - 0x88) = _t542;
                                                                                                      														goto L1;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__ax =  *__esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eax = __eax - __ecx;
                                                                                                      													__edx = __edx + 1;
                                                                                                      													__eflags = __edx;
                                                                                                      													 *__esi = __ax;
                                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L148;
                                                                                                      												} else {
                                                                                                      													goto L146;
                                                                                                      												}
                                                                                                      											case 0x19:
                                                                                                      												__eflags = __ebx - 4;
                                                                                                      												if(__ebx < 4) {
                                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                                      													L119:
                                                                                                      													_t393 = __ebp - 0x2c;
                                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      													__eflags =  *_t393;
                                                                                                      													L120:
                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax;
                                                                                                      													if(__eax == 0) {
                                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      														goto L170;
                                                                                                      													}
                                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                                      														goto L171;
                                                                                                      													}
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                                      													_t400 = __ebp - 0x60;
                                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      													__eflags =  *_t400;
                                                                                                      													goto L123;
                                                                                                      												}
                                                                                                      												__ecx = __ebx;
                                                                                                      												__eax = __ebx;
                                                                                                      												__ecx = __ebx >> 1;
                                                                                                      												__eax = __ebx & 0x00000001;
                                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                                      												__al = __al | 0x00000002;
                                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      												__eflags = __ebx - 0xe;
                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                      												if(__ebx >= 0xe) {
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                                      													L102:
                                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                                      														__eax = __eax + __ebx;
                                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                                      														__eax =  *(__ebp - 4);
                                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                                      														__eflags = __eax;
                                                                                                      														L108:
                                                                                                      														__ebx = 0;
                                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                                      														L112:
                                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      															_t391 = __ebp - 0x2c;
                                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      															__eflags =  *_t391;
                                                                                                      															goto L119;
                                                                                                      														}
                                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                                      														__esi = __edi + __eax;
                                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                                      														__ax =  *__esi;
                                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                                      															__ecx = 0;
                                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      															__ecx = 1;
                                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      															__ebx = 1;
                                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                                      															__ebx = 1 << __cl;
                                                                                                      															__ecx = 1 << __cl;
                                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      															__cx = __ax;
                                                                                                      															__cx = __ax >> 5;
                                                                                                      															__eax = __eax - __ecx;
                                                                                                      															__edi = __edi + 1;
                                                                                                      															__eflags = __edi;
                                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                                      															 *__esi = __ax;
                                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                                      														} else {
                                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                                      															0x800 = 0x800 - __ecx;
                                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      															 *__esi = __dx;
                                                                                                      														}
                                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      															L111:
                                                                                                      															_t368 = __ebp - 0x48;
                                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      															__eflags =  *_t368;
                                                                                                      															goto L112;
                                                                                                      														} else {
                                                                                                      															goto L109;
                                                                                                      														}
                                                                                                      													}
                                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                                      														__eflags = __ebx;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L101:
                                                                                                      														_t338 = __ebp - 0x48;
                                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      														__eflags =  *_t338;
                                                                                                      														goto L102;
                                                                                                      													} else {
                                                                                                      														goto L99;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 4);
                                                                                                      												__eax = __eax - __ebx;
                                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      												goto L108;
                                                                                                      											case 0x1a:
                                                                                                      												L56:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      												__eax = __ecx + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t192;
                                                                                                      												goto L79;
                                                                                                      											case 0x1b:
                                                                                                      												L75:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t274 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t274;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												_t283 = __ebp - 0x64;
                                                                                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                      												__eflags =  *_t283;
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												L79:
                                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                                      												goto L80;
                                                                                                      											case 0x1c:
                                                                                                      												while(1) {
                                                                                                      													L123:
                                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                      														__eflags = __eax;
                                                                                                      													}
                                                                                                      													__edx =  *(__ebp - 8);
                                                                                                      													__cl =  *(__eax + __edx);
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                                      													 *(__eax + __edx) = __cl;
                                                                                                      													__eax = __eax + 1;
                                                                                                      													__edx = 0;
                                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                                      													__edx = _t414;
                                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														L80:
                                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                                      														goto L1;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                                      												goto L170;
                                                                                                      										}
                                                                                                      									}
                                                                                                      									L171:
                                                                                                      									_t544 = _t543 | 0xffffffff;
                                                                                                      									goto L172;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L1;
                                                                                                      				}
                                                                                                      			}














                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062db
                                                                                                      0x004062e1
                                                                                                      0x004062f3
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062af
                                                                                                      0x004062b5
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f8
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406679
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x004062ad

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2e377961aab5915f676f277977e9088cd48e73eb1c2f96f4c26015d5a799a0d8
                                                                                                      • Instruction ID: 87842c1f76f394e9967038b09935c6923b6a3569bddc7a9db877803d8644aafd
                                                                                                      • Opcode Fuzzy Hash: 2e377961aab5915f676f277977e9088cd48e73eb1c2f96f4c26015d5a799a0d8
                                                                                                      • Instruction Fuzzy Hash: BE711171D00229CFEF28CF98C844BADBBB1FB48305F15806AD816B7281D7789996DF54
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E004063C7() {
                                                                                                      				unsigned short _t531;
                                                                                                      				signed int _t532;
                                                                                                      				void _t533;
                                                                                                      				signed int _t534;
                                                                                                      				signed int _t535;
                                                                                                      				signed int _t565;
                                                                                                      				signed int _t568;
                                                                                                      				signed int _t589;
                                                                                                      				signed int* _t606;
                                                                                                      				void* _t613;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                      						 *(_t613 - 0x84) = 0xb;
                                                                                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                                      						goto L132;
                                                                                                      					} else {
                                                                                                      						__eax =  *(__ebp - 0x28);
                                                                                                      						L88:
                                                                                                      						 *(__ebp - 0x2c) = __eax;
                                                                                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      						L89:
                                                                                                      						__eax =  *(__ebp - 4);
                                                                                                      						 *(__ebp - 0x80) = 0x15;
                                                                                                      						__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      						L69:
                                                                                                      						 *(__ebp - 0x84) = 0x12;
                                                                                                      						while(1) {
                                                                                                      							L132:
                                                                                                      							 *(_t613 - 0x54) = _t606;
                                                                                                      							while(1) {
                                                                                                      								L133:
                                                                                                      								_t531 =  *_t606;
                                                                                                      								_t589 = _t531 & 0x0000ffff;
                                                                                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      								if( *(_t613 - 0xc) >= _t565) {
                                                                                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      									 *(_t613 - 0x40) = 1;
                                                                                                      									_t532 = _t531 - (_t531 >> 5);
                                                                                                      									 *_t606 = _t532;
                                                                                                      								} else {
                                                                                                      									 *(_t613 - 0x10) = _t565;
                                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                      								}
                                                                                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      									goto L139;
                                                                                                      								}
                                                                                                      								L137:
                                                                                                      								if( *(_t613 - 0x6c) == 0) {
                                                                                                      									 *(_t613 - 0x88) = 5;
                                                                                                      									L170:
                                                                                                      									_t568 = 0x22;
                                                                                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                      									_t535 = 0;
                                                                                                      									L172:
                                                                                                      									return _t535;
                                                                                                      								}
                                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      								L139:
                                                                                                      								_t533 =  *(_t613 - 0x84);
                                                                                                      								while(1) {
                                                                                                      									 *(_t613 - 0x88) = _t533;
                                                                                                      									while(1) {
                                                                                                      										L1:
                                                                                                      										_t534 =  *(_t613 - 0x88);
                                                                                                      										if(_t534 > 0x1c) {
                                                                                                      											break;
                                                                                                      										}
                                                                                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M004068AD))) {
                                                                                                      											case 0:
                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      												_t534 =  *( *(_t613 - 0x70));
                                                                                                      												if(_t534 > 0xe1) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												_t538 = _t534 & 0x000000ff;
                                                                                                      												_push(0x2d);
                                                                                                      												asm("cdq");
                                                                                                      												_pop(_t570);
                                                                                                      												_push(9);
                                                                                                      												_pop(_t571);
                                                                                                      												_t609 = _t538 / _t570;
                                                                                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                      												asm("cdq");
                                                                                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                      												 *(_t613 - 0x3c) = _t604;
                                                                                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                      													L10:
                                                                                                      													if(_t612 == 0) {
                                                                                                      														L12:
                                                                                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      														goto L15;
                                                                                                      													} else {
                                                                                                      														goto L11;
                                                                                                      													}
                                                                                                      													do {
                                                                                                      														L11:
                                                                                                      														_t612 = _t612 - 1;
                                                                                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                      													} while (_t612 != 0);
                                                                                                      													goto L12;
                                                                                                      												}
                                                                                                      												if( *(_t613 - 4) != 0) {
                                                                                                      													GlobalFree( *(_t613 - 4));
                                                                                                      												}
                                                                                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      												 *(_t613 - 4) = _t534;
                                                                                                      												if(_t534 == 0) {
                                                                                                      													goto L171;
                                                                                                      												} else {
                                                                                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                      													goto L10;
                                                                                                      												}
                                                                                                      											case 1:
                                                                                                      												L13:
                                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                      													 *(_t613 - 0x88) = 1;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      												_t45 = _t613 - 0x48;
                                                                                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                      												__eflags =  *_t45;
                                                                                                      												L15:
                                                                                                      												if( *(_t613 - 0x48) < 4) {
                                                                                                      													goto L13;
                                                                                                      												}
                                                                                                      												_t546 =  *(_t613 - 0x40);
                                                                                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                      													L20:
                                                                                                      													 *(_t613 - 0x48) = 5;
                                                                                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                      													goto L23;
                                                                                                      												}
                                                                                                      												 *(_t613 - 0x74) = _t546;
                                                                                                      												if( *(_t613 - 8) != 0) {
                                                                                                      													GlobalFree( *(_t613 - 8));
                                                                                                      												}
                                                                                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                      												 *(_t613 - 8) = _t534;
                                                                                                      												if(_t534 == 0) {
                                                                                                      													goto L171;
                                                                                                      												} else {
                                                                                                      													goto L20;
                                                                                                      												}
                                                                                                      											case 2:
                                                                                                      												L24:
                                                                                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                      												 *(_t613 - 0x84) = 6;
                                                                                                      												 *(_t613 - 0x4c) = _t553;
                                                                                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                      												L132:
                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                      												goto L133;
                                                                                                      											case 3:
                                                                                                      												L21:
                                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                      													 *(_t613 - 0x88) = 3;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      												_t67 = _t613 - 0x70;
                                                                                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                      												__eflags =  *_t67;
                                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      												L23:
                                                                                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                      												if( *(_t613 - 0x48) != 0) {
                                                                                                      													goto L21;
                                                                                                      												}
                                                                                                      												goto L24;
                                                                                                      											case 4:
                                                                                                      												L133:
                                                                                                      												_t531 =  *_t606;
                                                                                                      												_t589 = _t531 & 0x0000ffff;
                                                                                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      												if( *(_t613 - 0xc) >= _t565) {
                                                                                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      													 *(_t613 - 0x40) = 1;
                                                                                                      													_t532 = _t531 - (_t531 >> 5);
                                                                                                      													 *_t606 = _t532;
                                                                                                      												} else {
                                                                                                      													 *(_t613 - 0x10) = _t565;
                                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                      												}
                                                                                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      													goto L139;
                                                                                                      												}
                                                                                                      											case 5:
                                                                                                      												goto L137;
                                                                                                      											case 6:
                                                                                                      												__edx = 0;
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      													while(1) {
                                                                                                      														L132:
                                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                                      														goto L133;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                                      												__cl = 8;
                                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      														_t98 = __ebp - 0x38;
                                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      														__eflags =  *_t98;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      													}
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                                      													__ebx = 0;
                                                                                                      													__ebx = 1;
                                                                                                      													goto L61;
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                      														__eflags = __eax;
                                                                                                      													}
                                                                                                      													__ecx =  *(__ebp - 8);
                                                                                                      													__ebx = 0;
                                                                                                      													__ebx = 1;
                                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      													goto L41;
                                                                                                      												}
                                                                                                      											case 7:
                                                                                                      												__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      												if( *(__ebp - 0x40) != 1) {
                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                      													 *(__ebp - 0x80) = 0x16;
                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      													__eax =  *(__ebp - 0x28);
                                                                                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      													__eax = 0;
                                                                                                      													__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      													__al = __al & 0x000000fd;
                                                                                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 4) + 0x664;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                      													goto L69;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 8;
                                                                                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      												while(1) {
                                                                                                      													L132:
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											case 8:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                                      													__ecx =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      												}
                                                                                                      												while(1) {
                                                                                                      													L132:
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											case 9:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													goto L89;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      												__eflags = _t259;
                                                                                                      												0 | _t259 = _t259 + _t259 + 9;
                                                                                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                      												goto L76;
                                                                                                      											case 0xa:
                                                                                                      												goto L0;
                                                                                                      											case 0xb:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												goto L88;
                                                                                                      											case 0xc:
                                                                                                      												L99:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t334 = __ebp - 0x70;
                                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t334;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												goto L101;
                                                                                                      											case 0xd:
                                                                                                      												L37:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t122 = __ebp - 0x70;
                                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t122;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L39:
                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      													goto L48;
                                                                                                      												}
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													goto L54;
                                                                                                      												}
                                                                                                      												L41:
                                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__eax = __eax << 8;
                                                                                                      												__eax = __eax + __ebx;
                                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edx;
                                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L39;
                                                                                                      												} else {
                                                                                                      													goto L37;
                                                                                                      												}
                                                                                                      											case 0xe:
                                                                                                      												L46:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t156 = __ebp - 0x70;
                                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t156;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												while(1) {
                                                                                                      													L48:
                                                                                                      													__eflags = __ebx - 0x100;
                                                                                                      													if(__ebx >= 0x100) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__edx = __ebx + __ebx;
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													__esi = __edx + __eax;
                                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__ax =  *__esi;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                                      														__ebx = _t170;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eflags = __eax;
                                                                                                      														 *__esi = __ax;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                                      														0x800 = 0x800 - __edi;
                                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      														__ebx = __ebx + __ebx;
                                                                                                      														 *__esi = __cx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														goto L46;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												L54:
                                                                                                      												_t173 = __ebp - 0x34;
                                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      												__eflags =  *_t173;
                                                                                                      												goto L55;
                                                                                                      											case 0xf:
                                                                                                      												L58:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t203 = __ebp - 0x70;
                                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t203;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L60:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													L55:
                                                                                                      													__al =  *(__ebp - 0x44);
                                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      													goto L56;
                                                                                                      												}
                                                                                                      												L61:
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t217;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L60;
                                                                                                      												} else {
                                                                                                      													goto L58;
                                                                                                      												}
                                                                                                      											case 0x10:
                                                                                                      												L109:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t365 = __ebp - 0x70;
                                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t365;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												goto L111;
                                                                                                      											case 0x11:
                                                                                                      												goto L69;
                                                                                                      											case 0x12:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                                      													while(1) {
                                                                                                      														L132:
                                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                                      														goto L133;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      												__eflags = __eax;
                                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      												goto L130;
                                                                                                      											case 0x13:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													_t469 = __ebp - 0x58;
                                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      													__eflags =  *_t469;
                                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                                      													L144:
                                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                                      													goto L145;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      												L130:
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                                      												goto L144;
                                                                                                      											case 0x14:
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                                      												 *(_t613 - 0x88) = _t533;
                                                                                                      												goto L1;
                                                                                                      											case 0x15:
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      												goto L120;
                                                                                                      											case 0x16:
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												__eflags = __eax - 4;
                                                                                                      												if(__eax >= 4) {
                                                                                                      													_push(3);
                                                                                                      													_pop(__eax);
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                                      												__eax = __eax << 7;
                                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L145;
                                                                                                      											case 0x17:
                                                                                                      												L145:
                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      												goto L149;
                                                                                                      											case 0x18:
                                                                                                      												L146:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t484 = __ebp - 0x70;
                                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t484;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L148:
                                                                                                      												_t487 = __ebp - 0x48;
                                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      												__eflags =  *_t487;
                                                                                                      												L149:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                                      													0 = 1;
                                                                                                      													__eax = 1 << __cl;
                                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													while(1) {
                                                                                                      														 *(_t613 - 0x88) = _t533;
                                                                                                      														goto L1;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__ax =  *__esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eax = __eax - __ecx;
                                                                                                      													__edx = __edx + 1;
                                                                                                      													__eflags = __edx;
                                                                                                      													 *__esi = __ax;
                                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L148;
                                                                                                      												} else {
                                                                                                      													goto L146;
                                                                                                      												}
                                                                                                      											case 0x19:
                                                                                                      												__eflags = __ebx - 4;
                                                                                                      												if(__ebx < 4) {
                                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                                      													L119:
                                                                                                      													_t393 = __ebp - 0x2c;
                                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      													__eflags =  *_t393;
                                                                                                      													L120:
                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax;
                                                                                                      													if(__eax == 0) {
                                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      														goto L170;
                                                                                                      													}
                                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                                      														goto L171;
                                                                                                      													}
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                                      													_t400 = __ebp - 0x60;
                                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      													__eflags =  *_t400;
                                                                                                      													goto L123;
                                                                                                      												}
                                                                                                      												__ecx = __ebx;
                                                                                                      												__eax = __ebx;
                                                                                                      												__ecx = __ebx >> 1;
                                                                                                      												__eax = __ebx & 0x00000001;
                                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                                      												__al = __al | 0x00000002;
                                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      												__eflags = __ebx - 0xe;
                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                      												if(__ebx >= 0xe) {
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                                      													L102:
                                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                                      														__eax = __eax + __ebx;
                                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                                      														__eax =  *(__ebp - 4);
                                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                                      														__eflags = __eax;
                                                                                                      														L108:
                                                                                                      														__ebx = 0;
                                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                                      														L112:
                                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      															_t391 = __ebp - 0x2c;
                                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      															__eflags =  *_t391;
                                                                                                      															goto L119;
                                                                                                      														}
                                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                                      														__esi = __edi + __eax;
                                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                                      														__ax =  *__esi;
                                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                                      															__ecx = 0;
                                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      															__ecx = 1;
                                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      															__ebx = 1;
                                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                                      															__ebx = 1 << __cl;
                                                                                                      															__ecx = 1 << __cl;
                                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      															__cx = __ax;
                                                                                                      															__cx = __ax >> 5;
                                                                                                      															__eax = __eax - __ecx;
                                                                                                      															__edi = __edi + 1;
                                                                                                      															__eflags = __edi;
                                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                                      															 *__esi = __ax;
                                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                                      														} else {
                                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                                      															0x800 = 0x800 - __ecx;
                                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      															 *__esi = __dx;
                                                                                                      														}
                                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      															L111:
                                                                                                      															_t368 = __ebp - 0x48;
                                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      															__eflags =  *_t368;
                                                                                                      															goto L112;
                                                                                                      														} else {
                                                                                                      															goto L109;
                                                                                                      														}
                                                                                                      													}
                                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                                      														__eflags = __ebx;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L101:
                                                                                                      														_t338 = __ebp - 0x48;
                                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      														__eflags =  *_t338;
                                                                                                      														goto L102;
                                                                                                      													} else {
                                                                                                      														goto L99;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 4);
                                                                                                      												__eax = __eax - __ebx;
                                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      												goto L108;
                                                                                                      											case 0x1a:
                                                                                                      												L56:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      												__eax = __ecx + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t192;
                                                                                                      												goto L80;
                                                                                                      											case 0x1b:
                                                                                                      												L76:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t275 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t275;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												_t284 = __ebp - 0x64;
                                                                                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                      												__eflags =  *_t284;
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												L80:
                                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                                      												goto L81;
                                                                                                      											case 0x1c:
                                                                                                      												while(1) {
                                                                                                      													L123:
                                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                      														__eflags = __eax;
                                                                                                      													}
                                                                                                      													__edx =  *(__ebp - 8);
                                                                                                      													__cl =  *(__eax + __edx);
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                                      													 *(__eax + __edx) = __cl;
                                                                                                      													__eax = __eax + 1;
                                                                                                      													__edx = 0;
                                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                                      													__edx = _t414;
                                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														L81:
                                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                                      														goto L1;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                                      												goto L170;
                                                                                                      										}
                                                                                                      									}
                                                                                                      									L171:
                                                                                                      									_t535 = _t534 | 0xffffffff;
                                                                                                      									goto L172;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L1;
                                                                                                      				}
                                                                                                      			}













                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063cd
                                                                                                      0x004063cd
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f8
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406679
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x004063cb

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ce8f1a48a343de5ee94cf1d77394f6fa9a4da1696e9cf57581d11998677c295c
                                                                                                      • Instruction ID: f29c7650ca7732be42b715054819f9ef2f9a8d26a50ddb16a6e1c9f426a403c7
                                                                                                      • Opcode Fuzzy Hash: ce8f1a48a343de5ee94cf1d77394f6fa9a4da1696e9cf57581d11998677c295c
                                                                                                      • Instruction Fuzzy Hash: C6712271E00229CBEF28CF99C844BAEBBB1FB44305F15806AD816B7281C7789996DF55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00406313() {
                                                                                                      				unsigned short _t531;
                                                                                                      				signed int _t532;
                                                                                                      				void _t533;
                                                                                                      				signed int _t534;
                                                                                                      				signed int _t535;
                                                                                                      				signed int _t565;
                                                                                                      				signed int _t568;
                                                                                                      				signed int _t589;
                                                                                                      				signed int* _t606;
                                                                                                      				void* _t613;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                      						 *(_t613 - 0x84) = 0xa;
                                                                                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                                      					} else {
                                                                                                      						 *(__ebp - 0x84) = 9;
                                                                                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      					}
                                                                                                      					while(1) {
                                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                                      						while(1) {
                                                                                                      							L133:
                                                                                                      							_t531 =  *_t606;
                                                                                                      							_t589 = _t531 & 0x0000ffff;
                                                                                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      							if( *(_t613 - 0xc) >= _t565) {
                                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      								 *(_t613 - 0x40) = 1;
                                                                                                      								_t532 = _t531 - (_t531 >> 5);
                                                                                                      								 *_t606 = _t532;
                                                                                                      							} else {
                                                                                                      								 *(_t613 - 0x10) = _t565;
                                                                                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                      							}
                                                                                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      								goto L139;
                                                                                                      							}
                                                                                                      							L137:
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                                      								L170:
                                                                                                      								_t568 = 0x22;
                                                                                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                      								_t535 = 0;
                                                                                                      								L172:
                                                                                                      								return _t535;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      							L139:
                                                                                                      							_t533 =  *(_t613 - 0x84);
                                                                                                      							while(1) {
                                                                                                      								 *(_t613 - 0x88) = _t533;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									_t534 =  *(_t613 - 0x88);
                                                                                                      									if(_t534 > 0x1c) {
                                                                                                      										break;
                                                                                                      									}
                                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M004068AD))) {
                                                                                                      										case 0:
                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      											_t534 =  *( *(_t613 - 0x70));
                                                                                                      											if(_t534 > 0xe1) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                                      											_push(0x2d);
                                                                                                      											asm("cdq");
                                                                                                      											_pop(_t570);
                                                                                                      											_push(9);
                                                                                                      											_pop(_t571);
                                                                                                      											_t609 = _t538 / _t570;
                                                                                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                      											asm("cdq");
                                                                                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                      											 *(_t613 - 0x3c) = _t604;
                                                                                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                      												L10:
                                                                                                      												if(_t612 == 0) {
                                                                                                      													L12:
                                                                                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      													goto L15;
                                                                                                      												} else {
                                                                                                      													goto L11;
                                                                                                      												}
                                                                                                      												do {
                                                                                                      													L11:
                                                                                                      													_t612 = _t612 - 1;
                                                                                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                      												} while (_t612 != 0);
                                                                                                      												goto L12;
                                                                                                      											}
                                                                                                      											if( *(_t613 - 4) != 0) {
                                                                                                      												GlobalFree( *(_t613 - 4));
                                                                                                      											}
                                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      											 *(_t613 - 4) = _t534;
                                                                                                      											if(_t534 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                      												goto L10;
                                                                                                      											}
                                                                                                      										case 1:
                                                                                                      											L13:
                                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                      												 *(_t613 - 0x88) = 1;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      											_t45 = _t613 - 0x48;
                                                                                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                      											__eflags =  *_t45;
                                                                                                      											L15:
                                                                                                      											if( *(_t613 - 0x48) < 4) {
                                                                                                      												goto L13;
                                                                                                      											}
                                                                                                      											_t546 =  *(_t613 - 0x40);
                                                                                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                      												L20:
                                                                                                      												 *(_t613 - 0x48) = 5;
                                                                                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                      												goto L23;
                                                                                                      											}
                                                                                                      											 *(_t613 - 0x74) = _t546;
                                                                                                      											if( *(_t613 - 8) != 0) {
                                                                                                      												GlobalFree( *(_t613 - 8));
                                                                                                      											}
                                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                      											 *(_t613 - 8) = _t534;
                                                                                                      											if(_t534 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												goto L20;
                                                                                                      											}
                                                                                                      										case 2:
                                                                                                      											L24:
                                                                                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                      											 *(_t613 - 0x84) = 6;
                                                                                                      											 *(_t613 - 0x4c) = _t553;
                                                                                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                      											 *(_t613 - 0x54) = _t606;
                                                                                                      											goto L133;
                                                                                                      										case 3:
                                                                                                      											L21:
                                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                      												 *(_t613 - 0x88) = 3;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      											_t67 = _t613 - 0x70;
                                                                                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                      											__eflags =  *_t67;
                                                                                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      											L23:
                                                                                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                      											if( *(_t613 - 0x48) != 0) {
                                                                                                      												goto L21;
                                                                                                      											}
                                                                                                      											goto L24;
                                                                                                      										case 4:
                                                                                                      											L133:
                                                                                                      											_t531 =  *_t606;
                                                                                                      											_t589 = _t531 & 0x0000ffff;
                                                                                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      											if( *(_t613 - 0xc) >= _t565) {
                                                                                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      												 *(_t613 - 0x40) = 1;
                                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                                      												 *_t606 = _t532;
                                                                                                      											} else {
                                                                                                      												 *(_t613 - 0x10) = _t565;
                                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                      											}
                                                                                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      												goto L139;
                                                                                                      											}
                                                                                                      										case 5:
                                                                                                      											goto L137;
                                                                                                      										case 6:
                                                                                                      											__edx = 0;
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      												while(1) {
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                      											__cl = 8;
                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      													__eflags =  *_t98;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												goto L61;
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												goto L41;
                                                                                                      											}
                                                                                                      										case 7:
                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L69;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      											while(1) {
                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                      												goto L133;
                                                                                                      											}
                                                                                                      										case 8:
                                                                                                      											goto L0;
                                                                                                      										case 9:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												goto L89;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      											__eflags = _t258;
                                                                                                      											0 | _t258 = _t258 + _t258 + 9;
                                                                                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                      											goto L75;
                                                                                                      										case 0xa:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      												while(1) {
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                      											goto L88;
                                                                                                      										case 0xb:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      											L88:
                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      											L89:
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      											goto L69;
                                                                                                      										case 0xc:
                                                                                                      											L99:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t334 = __ebp - 0x70;
                                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t334;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                      											goto L101;
                                                                                                      										case 0xd:
                                                                                                      											L37:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t122;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L39:
                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      												goto L48;
                                                                                                      											}
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												goto L54;
                                                                                                      											}
                                                                                                      											L41:
                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__eax = __eax << 8;
                                                                                                      											__eax = __eax + __ebx;
                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L39;
                                                                                                      											} else {
                                                                                                      												goto L37;
                                                                                                      											}
                                                                                                      										case 0xe:
                                                                                                      											L46:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t156;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											while(1) {
                                                                                                      												L48:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t170;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													goto L46;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L54:
                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      											__eflags =  *_t173;
                                                                                                      											goto L55;
                                                                                                      										case 0xf:
                                                                                                      											L58:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t203;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L60:
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												L55:
                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      												goto L56;
                                                                                                      											}
                                                                                                      											L61:
                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                      											__edx = __ebx + __ebx;
                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                      											__esi = __edx + __eax;
                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                      												__ebx = _t217;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L60;
                                                                                                      											} else {
                                                                                                      												goto L58;
                                                                                                      											}
                                                                                                      										case 0x10:
                                                                                                      											L109:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t365 = __ebp - 0x70;
                                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t365;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											goto L111;
                                                                                                      										case 0x11:
                                                                                                      											L69:
                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                      											while(1) {
                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                      												goto L133;
                                                                                                      											}
                                                                                                      										case 0x12:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                                      												while(1) {
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											__eflags = __eax;
                                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      											goto L130;
                                                                                                      										case 0x13:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      												__eflags =  *_t469;
                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                      												L144:
                                                                                                      												 *(__ebp - 0x7c) = 0x14;
                                                                                                      												goto L145;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      											L130:
                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                                      											goto L144;
                                                                                                      										case 0x14:
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                      											 *(_t613 - 0x88) = _t533;
                                                                                                      											goto L1;
                                                                                                      										case 0x15:
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      											__al = __al & 0x000000fd;
                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											goto L120;
                                                                                                      										case 0x16:
                                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                                      											__eflags = __eax - 4;
                                                                                                      											if(__eax >= 4) {
                                                                                                      												_push(3);
                                                                                                      												_pop(__eax);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                                      											__eax = __eax << 7;
                                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                      											goto L145;
                                                                                                      										case 0x17:
                                                                                                      											L145:
                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                      											 *(__ebp - 0x50) = 1;
                                                                                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      											goto L149;
                                                                                                      										case 0x18:
                                                                                                      											L146:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t484 = __ebp - 0x70;
                                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t484;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L148:
                                                                                                      											_t487 = __ebp - 0x48;
                                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      											__eflags =  *_t487;
                                                                                                      											L149:
                                                                                                      											__eflags =  *(__ebp - 0x48);
                                                                                                      											if( *(__ebp - 0x48) <= 0) {
                                                                                                      												__ecx =  *(__ebp - 0x40);
                                                                                                      												__ebx =  *(__ebp - 0x50);
                                                                                                      												0 = 1;
                                                                                                      												__eax = 1 << __cl;
                                                                                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      												__eax =  *(__ebp - 0x7c);
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												while(1) {
                                                                                                      													 *(_t613 - 0x88) = _t533;
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x50);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                      											__esi = __edx + __eax;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__ax =  *__esi;
                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eax = __eax - __ecx;
                                                                                                      												__edx = __edx + 1;
                                                                                                      												__eflags = __edx;
                                                                                                      												 *__esi = __ax;
                                                                                                      												 *(__ebp - 0x50) = __edx;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L148;
                                                                                                      											} else {
                                                                                                      												goto L146;
                                                                                                      											}
                                                                                                      										case 0x19:
                                                                                                      											__eflags = __ebx - 4;
                                                                                                      											if(__ebx < 4) {
                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                      												L119:
                                                                                                      												_t393 = __ebp - 0x2c;
                                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      												__eflags =  *_t393;
                                                                                                      												L120:
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax;
                                                                                                      												if(__eax == 0) {
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												_t400 = __ebp - 0x60;
                                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      												__eflags =  *_t400;
                                                                                                      												goto L123;
                                                                                                      											}
                                                                                                      											__ecx = __ebx;
                                                                                                      											__eax = __ebx;
                                                                                                      											__ecx = __ebx >> 1;
                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                      											__al = __al | 0x00000002;
                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											if(__ebx >= 0xe) {
                                                                                                      												__ebx = 0;
                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                      												L102:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													__eax = __eax + __ebx;
                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                      													__eflags = __eax;
                                                                                                      													L108:
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                      													L112:
                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      														_t391 = __ebp - 0x2c;
                                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      														__eflags =  *_t391;
                                                                                                      														goto L119;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__esi = __edi + __eax;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__ax =  *__esi;
                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                      														__ecx = 0;
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      														__ecx = 1;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      														__ebx = 1;
                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                      														__ebx = 1 << __cl;
                                                                                                      														__ecx = 1 << __cl;
                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eax = __eax - __ecx;
                                                                                                      														__edi = __edi + 1;
                                                                                                      														__eflags = __edi;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      														 *__esi = __ax;
                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      														 *__esi = __dx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L111:
                                                                                                      														_t368 = __ebp - 0x48;
                                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      														__eflags =  *_t368;
                                                                                                      														goto L112;
                                                                                                      													} else {
                                                                                                      														goto L109;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                      													__eflags = __ebx;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													L101:
                                                                                                      													_t338 = __ebp - 0x48;
                                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      													__eflags =  *_t338;
                                                                                                      													goto L102;
                                                                                                      												} else {
                                                                                                      													goto L99;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                      											__eax = __eax - __ebx;
                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      											goto L108;
                                                                                                      										case 0x1a:
                                                                                                      											L56:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      											__eax = __ecx + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t192;
                                                                                                      											goto L79;
                                                                                                      										case 0x1b:
                                                                                                      											L75:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                      												__eflags = __eax;
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t274 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t274;
                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											_t283 = __ebp - 0x64;
                                                                                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                      											__eflags =  *_t283;
                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                      											L79:
                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                      											goto L80;
                                                                                                      										case 0x1c:
                                                                                                      											while(1) {
                                                                                                      												L123:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t414;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													L80:
                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                      											goto L170;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L171:
                                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                                      								goto L172;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}













                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f8
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406679
                                                                                                      0x00406676

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cfd3b2ec3f5e172a28ac146294ee31ecb58d2767ae15e01e397df032d3a520fc
                                                                                                      • Instruction ID: 150ce1bc09a2c7df66eb9a1793004520446428f7a11f196e4037732027db8909
                                                                                                      • Opcode Fuzzy Hash: cfd3b2ec3f5e172a28ac146294ee31ecb58d2767ae15e01e397df032d3a520fc
                                                                                                      • Instruction Fuzzy Hash: 31712371D00229CBEF28CF98C844BAEBBB1FF44305F15806AD816B7291C7789A96DF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 82%
                                                                                                      			E00401E1B() {
                                                                                                      				void* _t15;
                                                                                                      				void* _t24;
                                                                                                      				void* _t26;
                                                                                                      				void* _t31;
                                                                                                      
                                                                                                      				_t28 = E004029E8(_t24);
                                                                                                      				E00404DE1(0xffffffeb, _t13);
                                                                                                      				_t15 = E004052A3(_t28); // executed
                                                                                                      				 *(_t31 + 8) = _t15;
                                                                                                      				if(_t15 == _t24) {
                                                                                                      					 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                                                      				} else {
                                                                                                      					if( *((intOrPtr*)(_t31 - 0x1c)) != _t24) {
                                                                                                      						while(WaitForSingleObject( *(_t31 + 8), 0x64) == 0x102) {
                                                                                                      							E00405D9A(0xf);
                                                                                                      						}
                                                                                                      						GetExitCodeProcess( *(_t31 + 8), _t31 - 8);
                                                                                                      						if( *((intOrPtr*)(_t31 - 0x20)) < _t24) {
                                                                                                      							if( *(_t31 - 8) != _t24) {
                                                                                                      								 *((intOrPtr*)(_t31 - 4)) = 1;
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							E004059A1(_t26,  *(_t31 - 8));
                                                                                                      						}
                                                                                                      					}
                                                                                                      					_push( *(_t31 + 8));
                                                                                                      					CloseHandle();
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t31 - 4));
                                                                                                      				return 0;
                                                                                                      			}







                                                                                                      0x00401e21
                                                                                                      0x00401e26
                                                                                                      0x00401e2c
                                                                                                      0x00401e33
                                                                                                      0x00401e36
                                                                                                      0x0040264e
                                                                                                      0x00401e3c
                                                                                                      0x00401e3f
                                                                                                      0x00401e50
                                                                                                      0x00401e4b
                                                                                                      0x00401e4b
                                                                                                      0x00401e65
                                                                                                      0x00401e6e
                                                                                                      0x00401e7e
                                                                                                      0x00401e80
                                                                                                      0x00401e80
                                                                                                      0x00401e70
                                                                                                      0x00401e74
                                                                                                      0x00401e74
                                                                                                      0x00401e6e
                                                                                                      0x00401e87
                                                                                                      0x00401e8a
                                                                                                      0x00401e8a
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                        • Part of subcall function 00404DE1: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E3D
                                                                                                        • Part of subcall function 00404DE1: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E4F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                        • Part of subcall function 004052A3: CreateProcessA.KERNELBASE(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004224A0,Error launching installer), ref: 004052C8
                                                                                                        • Part of subcall function 004052A3: CloseHandle.KERNEL32(?), ref: 004052D5
                                                                                                      • WaitForSingleObject.KERNEL32(?,00000064,00000000,000000EB,00000000), ref: 00401E55
                                                                                                      • GetExitCodeProcess.KERNEL32 ref: 00401E65
                                                                                                      • CloseHandle.KERNEL32(?,00000000,000000EB,00000000), ref: 00401E8A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$CloseHandleProcesslstrlen$CodeCreateExitObjectSingleTextWaitWindowlstrcat
                                                                                                      • String ID:
                                                                                                      • API String ID: 3521207402-0
                                                                                                      • Opcode ID: 5483148f8689d3546700e9ba7d11306ac2b002d296ed6754778d7c727088f6da
                                                                                                      • Instruction ID: 163b6f721bf1a97c63a3878f1de7942b832bdb1621ef8ae7fbbde92b7b33b127
                                                                                                      • Opcode Fuzzy Hash: 5483148f8689d3546700e9ba7d11306ac2b002d296ed6754778d7c727088f6da
                                                                                                      • Instruction Fuzzy Hash: 11018C71D04104EBCF11AFA1CD85AAE7A71EF01354F20803BFA05B51E0C77D8A81DB9A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004035A6() {
                                                                                                      				void* _t1;
                                                                                                      				void* _t2;
                                                                                                      				void* _t3;
                                                                                                      				void* _t6;
                                                                                                      				signed int _t11;
                                                                                                      
                                                                                                      				_t1 =  *0x409010; // 0xffffffff
                                                                                                      				if(_t1 != 0xffffffff) {
                                                                                                      					CloseHandle(_t1);
                                                                                                      					 *0x409010 =  *0x409010 | 0xffffffff;
                                                                                                      				}
                                                                                                      				_t2 =  *0x409014; // 0xffffffff
                                                                                                      				if(_t2 != 0xffffffff) {
                                                                                                      					CloseHandle(_t2);
                                                                                                      					 *0x409014 =  *0x409014 | 0xffffffff;
                                                                                                      					_t11 =  *0x409014;
                                                                                                      				}
                                                                                                      				_t3 = E00405368(_t6, _t11, "C:\\Users\\jones\\AppData\\Local\\Temp\\nsb13F9.tmp\\", 7); // executed
                                                                                                      				return _t3;
                                                                                                      			}








                                                                                                      0x004035a6
                                                                                                      0x004035b5
                                                                                                      0x004035b8
                                                                                                      0x004035ba
                                                                                                      0x004035ba
                                                                                                      0x004035c1
                                                                                                      0x004035c9
                                                                                                      0x004035cc
                                                                                                      0x004035ce
                                                                                                      0x004035ce
                                                                                                      0x004035ce
                                                                                                      0x004035dc
                                                                                                      0x004035e2

                                                                                                      APIs
                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,00000000,00403416,00000000), ref: 004035B8
                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,00000000,00403416,00000000), ref: 004035CC
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\, xrefs: 004035D7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseHandle
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\
                                                                                                      • API String ID: 2962429428-154548634
                                                                                                      • Opcode ID: e791c43d3f2c15357cd5853a26efddeddf9909534bf99fde0ed9ff0c6461a485
                                                                                                      • Instruction ID: f9564199049be1f32d817ae5fae54506e28515e34a5cdd4db7d8b8eaa5d9f10b
                                                                                                      • Opcode Fuzzy Hash: e791c43d3f2c15357cd5853a26efddeddf9909534bf99fde0ed9ff0c6461a485
                                                                                                      • Instruction Fuzzy Hash: 6EE0C230904A10A6C630AF3CBE499063A6C6B413317244B26F174F21F1C778AE428AA9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405304(intOrPtr _a4, unsigned int _a8) {
                                                                                                      				unsigned int _t3;
                                                                                                      				intOrPtr _t4;
                                                                                                      				intOrPtr _t5;
                                                                                                      				int _t7;
                                                                                                      				unsigned int _t8;
                                                                                                      				signed int _t10;
                                                                                                      
                                                                                                      				_t3 = _a8;
                                                                                                      				_t10 = _t3 & 0x001fffff;
                                                                                                      				if( *0x423f40 == 0) {
                                                                                                      					L2:
                                                                                                      					if( *0x423f48 != 0) {
                                                                                                      						_t10 = _t10 ^ 0x00180000;
                                                                                                      					}
                                                                                                      					_t4 =  *0x423ea8; // 0x0
                                                                                                      					 *0x4091f4 = _t4;
                                                                                                      					_t5 =  *0x423ea0; // 0x400000
                                                                                                      					 *0x4091f8 = _t5;
                                                                                                      					 *0x4091fc = _a4;
                                                                                                      					 *0x409200 = 0x4236a0;
                                                                                                      					 *0x409204 = _t10; // executed
                                                                                                      					_t7 = MessageBoxIndirectA("("); // executed
                                                                                                      					return _t7;
                                                                                                      				}
                                                                                                      				_t8 = _t3 >> 0x15;
                                                                                                      				if(_t8 == 0) {
                                                                                                      					goto L2;
                                                                                                      				}
                                                                                                      				return _t8;
                                                                                                      			}









                                                                                                      0x00405304
                                                                                                      0x0040530a
                                                                                                      0x00405317
                                                                                                      0x0040531e
                                                                                                      0x00405325
                                                                                                      0x00405327
                                                                                                      0x00405327
                                                                                                      0x0040532d
                                                                                                      0x00405337
                                                                                                      0x0040533c
                                                                                                      0x00405341
                                                                                                      0x0040534a
                                                                                                      0x0040534f
                                                                                                      0x00405359
                                                                                                      0x0040535f
                                                                                                      0x00000000
                                                                                                      0x0040535f
                                                                                                      0x00405319
                                                                                                      0x0040531c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405365

                                                                                                      APIs
                                                                                                      • MessageBoxIndirectA.USER32(004091F0), ref: 0040535F
                                                                                                      Strings
                                                                                                      • ModSource UI Addon Pack Setup, xrefs: 0040534F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: IndirectMessage
                                                                                                      • String ID: ModSource UI Addon Pack Setup
                                                                                                      • API String ID: 1874166685-726907697
                                                                                                      • Opcode ID: 4ed8ae7cc3e653f1de06bf39d29f7cb0a97230ab46a7f82e8a902ca915a5ee7c
                                                                                                      • Instruction ID: eabdd34b4406e58b6f2f509cb26db1ea51dfe020bfbfb77917f6367e8d25c275
                                                                                                      • Opcode Fuzzy Hash: 4ed8ae7cc3e653f1de06bf39d29f7cb0a97230ab46a7f82e8a902ca915a5ee7c
                                                                                                      • Instruction Fuzzy Hash: C7F05E31600206AFD724CF28EA9871237F0F348345F80803ED550A63B2D7B84885CF08
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004024F8(intOrPtr __ebx, void* __edi, void* __esi) {
                                                                                                      				intOrPtr _t28;
                                                                                                      				void* _t37;
                                                                                                      				void* _t40;
                                                                                                      
                                                                                                      				 *((intOrPtr*)(_t37 - 0x2c)) = __ebx;
                                                                                                      				_t28 = E004029CB(2);
                                                                                                      				_t40 = _t28 - 1;
                                                                                                      				 *((intOrPtr*)(_t37 - 0x34)) = _t28;
                                                                                                      				if(_t40 < 0) {
                                                                                                      					L25:
                                                                                                      					 *0x423f28 =  *0x423f28 +  *(_t37 - 4);
                                                                                                      				} else {
                                                                                                      					__ecx = 0x3ff;
                                                                                                      					if(__eax > 0x3ff) {
                                                                                                      						 *((intOrPtr*)(__ebp - 0x34)) = 0x3ff;
                                                                                                      					}
                                                                                                      					if( *__esi == __bl) {
                                                                                                      						L22:
                                                                                                      						__esi =  *((intOrPtr*)(__ebp - 0x2c));
                                                                                                      						goto L23;
                                                                                                      					} else {
                                                                                                      						 *((char*)(__ebp + 0xb)) = __bl;
                                                                                                      						 *(__ebp - 8) = E004059BA(__ecx, __esi);
                                                                                                      						if( *((intOrPtr*)(__ebp - 0x34)) <= __ebx) {
                                                                                                      							goto L22;
                                                                                                      						} else {
                                                                                                      							__esi =  *((intOrPtr*)(__ebp - 0x2c));
                                                                                                      							while(1) {
                                                                                                      								__ebp - 0x30 = __ebp - 9;
                                                                                                      								__eax = ReadFile( *(__ebp - 8), __ebp - 9, 1, __ebp - 0x30, __ebx); // executed
                                                                                                      								if(__eax == 0 ||  *(__ebp - 0x30) != 1) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								if( *((intOrPtr*)(__ebp - 0x18)) != __ebx) {
                                                                                                      									 *(__ebp - 9) & 0x000000ff = E004059A1(__edi,  *(__ebp - 9) & 0x000000ff);
                                                                                                      								} else {
                                                                                                      									if( *((char*)(__ebp + 0xb)) == 0xd ||  *((char*)(__ebp + 0xb)) == 0xa) {
                                                                                                      										__al =  *(__ebp - 9);
                                                                                                      										if( *((intOrPtr*)(__ebp + 0xb)) == __al || __al != 0xd && __al != 0xa) {
                                                                                                      											__eax = SetFilePointer( *(__ebp - 8), 0xffffffff, __ebx, 1);
                                                                                                      										} else {
                                                                                                      											 *((char*)(__esi + __edi)) = __al;
                                                                                                      											__esi = __esi + 1;
                                                                                                      										}
                                                                                                      										break;
                                                                                                      									} else {
                                                                                                      										__al =  *(__ebp - 9);
                                                                                                      										 *((char*)(__esi + __edi)) = __al;
                                                                                                      										__esi = __esi + 1;
                                                                                                      										 *((char*)(__ebp + 0xb)) = __al;
                                                                                                      										if(__al == __bl) {
                                                                                                      											break;
                                                                                                      										} else {
                                                                                                      											if(__esi <  *((intOrPtr*)(__ebp - 0x34))) {
                                                                                                      												continue;
                                                                                                      											} else {
                                                                                                      												break;
                                                                                                      											}
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								goto L26;
                                                                                                      							}
                                                                                                      							L23:
                                                                                                      							 *((char*)(__esi + __edi)) = __bl;
                                                                                                      							if(_t40 == 0) {
                                                                                                      								 *(_t37 - 4) = 1;
                                                                                                      							}
                                                                                                      							goto L25;
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L26:
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x004024fa
                                                                                                      0x004024fd
                                                                                                      0x00402502
                                                                                                      0x00402505
                                                                                                      0x00402508
                                                                                                      0x0040287d
                                                                                                      0x00402880
                                                                                                      0x0040250e
                                                                                                      0x0040250e
                                                                                                      0x00402515
                                                                                                      0x00402517
                                                                                                      0x00402517
                                                                                                      0x0040251c
                                                                                                      0x004025b0
                                                                                                      0x004025b0
                                                                                                      0x00000000
                                                                                                      0x00402522
                                                                                                      0x00402523
                                                                                                      0x0040252e
                                                                                                      0x00402531
                                                                                                      0x00000000
                                                                                                      0x00402533
                                                                                                      0x00402533
                                                                                                      0x00402536
                                                                                                      0x0040253b
                                                                                                      0x00402544
                                                                                                      0x0040254c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402557
                                                                                                      0x00402580
                                                                                                      0x00402559
                                                                                                      0x0040255d
                                                                                                      0x0040258a
                                                                                                      0x00402590
                                                                                                      0x004025a8
                                                                                                      0x0040259a
                                                                                                      0x0040259a
                                                                                                      0x0040259d
                                                                                                      0x0040259d
                                                                                                      0x00000000
                                                                                                      0x00402565
                                                                                                      0x00402565
                                                                                                      0x00402568
                                                                                                      0x0040256b
                                                                                                      0x0040256e
                                                                                                      0x00402571
                                                                                                      0x00000000
                                                                                                      0x00402573
                                                                                                      0x00402576
                                                                                                      0x00000000
                                                                                                      0x00402578
                                                                                                      0x00000000
                                                                                                      0x00402578
                                                                                                      0x00402576
                                                                                                      0x00402571
                                                                                                      0x0040255d
                                                                                                      0x00000000
                                                                                                      0x00402557
                                                                                                      0x004025b3
                                                                                                      0x004025b3
                                                                                                      0x004015a8
                                                                                                      0x0040264e
                                                                                                      0x0040264e
                                                                                                      0x00000000
                                                                                                      0x004015a8
                                                                                                      0x00402531
                                                                                                      0x0040251c
                                                                                                      0x00402886
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • ReadFile.KERNELBASE(?,?,00000001,?,?,?,00000002), ref: 00402544
                                                                                                        • Part of subcall function 004059A1: wsprintfA.USER32 ref: 004059AE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileReadwsprintf
                                                                                                      • String ID:
                                                                                                      • API String ID: 3326442220-0
                                                                                                      • Opcode ID: 191ec26cefd6494aa627ba24051ae3a4623b09a6cc8d0be23cb55b7214c58b9c
                                                                                                      • Instruction ID: 815e20ce524f5b49240a6c976f1a7ca34920555b8f95ff4c8726014049068783
                                                                                                      • Opcode Fuzzy Hash: 191ec26cefd6494aa627ba24051ae3a4623b09a6cc8d0be23cb55b7214c58b9c
                                                                                                      • Instruction Fuzzy Hash: 5B21D270D05149FBDF228FA48E586AEBB749B01314F1441BBE480B63C1D2B88A81CB6D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E004023A1(int* __ebx, char* __esi) {
                                                                                                      				void* _t18;
                                                                                                      				char* _t19;
                                                                                                      				void* _t35;
                                                                                                      				void* _t39;
                                                                                                      				void* _t42;
                                                                                                      
                                                                                                      				_t37 = __esi;
                                                                                                      				_t29 = __ebx;
                                                                                                      				_t18 = E00402AF2(_t42, 0x20019); // executed
                                                                                                      				_t35 = _t18;
                                                                                                      				_t19 = E004029E8(0x33);
                                                                                                      				 *__esi = __ebx;
                                                                                                      				if(_t35 == __ebx) {
                                                                                                      					 *(_t39 - 4) = 1;
                                                                                                      				} else {
                                                                                                      					 *(_t39 - 8) = 0x3ff;
                                                                                                      					if(RegQueryValueExA(_t35, _t19, __ebx, _t39 + 8, __esi, _t39 - 8) != 0) {
                                                                                                      						L7:
                                                                                                      						 *_t37 = _t29;
                                                                                                      						 *(_t39 - 4) = 1;
                                                                                                      					} else {
                                                                                                      						if( *(_t39 + 8) == 4) {
                                                                                                      							__eflags =  *(_t39 - 0x14) - __ebx;
                                                                                                      							 *(_t39 - 4) = 0 |  *(_t39 - 0x14) == __ebx;
                                                                                                      							E004059A1(__esi,  *__esi);
                                                                                                      						} else {
                                                                                                      							if( *(_t39 + 8) == 1 ||  *(_t39 + 8) == 2) {
                                                                                                      								 *(_t39 - 4) =  *(_t39 - 0x14);
                                                                                                      								_t37[ *(_t39 - 8)] = _t29;
                                                                                                      							} else {
                                                                                                      								goto L7;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					_push(_t35);
                                                                                                      					RegCloseKey();
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *(_t39 - 4);
                                                                                                      				return 0;
                                                                                                      			}








                                                                                                      0x004023a1
                                                                                                      0x004023a1
                                                                                                      0x004023a6
                                                                                                      0x004023ad
                                                                                                      0x004023af
                                                                                                      0x004023b6
                                                                                                      0x004023b8
                                                                                                      0x0040264e
                                                                                                      0x004023be
                                                                                                      0x004023c1
                                                                                                      0x004023dc
                                                                                                      0x00402412
                                                                                                      0x00402412
                                                                                                      0x00402414
                                                                                                      0x004023de
                                                                                                      0x004023e2
                                                                                                      0x00402401
                                                                                                      0x00402408
                                                                                                      0x0040240b
                                                                                                      0x004023e4
                                                                                                      0x004023e7
                                                                                                      0x004023f2
                                                                                                      0x004023f8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004023e7
                                                                                                      0x004023e2
                                                                                                      0x0040246e
                                                                                                      0x0040246f
                                                                                                      0x0040246f
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                        • Part of subcall function 00402AF2: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B1A
                                                                                                      • RegQueryValueExA.ADVAPI32(00000000,00000000,?,000003FF,?,?,?,?,00000033), ref: 004023D1
                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsb13F9.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040246F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                      • String ID:
                                                                                                      • API String ID: 3677997916-0
                                                                                                      • Opcode ID: db2a1afb6f688353670a079c476f6bbf674200faaa0c1d0cb837c1268d57a959
                                                                                                      • Instruction ID: 717a199c2dc7dc59bf44b4d86f9df1ca50c5fb7cf967777bee29523d37b730e4
                                                                                                      • Opcode Fuzzy Hash: db2a1afb6f688353670a079c476f6bbf674200faaa0c1d0cb837c1268d57a959
                                                                                                      • Instruction Fuzzy Hash: 3E118271A05205EFDB15CFA4CA4C9AE7BB4EF10354F20807FE441B72C0D6B88A45EB26
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 69%
                                                                                                      			E00401389(signed int _a4) {
                                                                                                      				intOrPtr* _t6;
                                                                                                      				void* _t8;
                                                                                                      				void* _t10;
                                                                                                      				signed int _t11;
                                                                                                      				void* _t12;
                                                                                                      				intOrPtr _t15;
                                                                                                      				signed int _t16;
                                                                                                      				signed int _t17;
                                                                                                      				void* _t18;
                                                                                                      
                                                                                                      				_t17 = _a4;
                                                                                                      				while(_t17 >= 0) {
                                                                                                      					_t15 =  *0x423ed0; // 0x6ad394
                                                                                                      					_t6 = _t17 * 0x1c + _t15;
                                                                                                      					if( *_t6 == 1) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					_push(_t6); // executed
                                                                                                      					_t8 = E00401434(); // executed
                                                                                                      					if(_t8 == 0x7fffffff) {
                                                                                                      						return 0x7fffffff;
                                                                                                      					}
                                                                                                      					_t10 = E0040136D(_t8);
                                                                                                      					if(_t10 != 0) {
                                                                                                      						_t11 = _t10 - 1;
                                                                                                      						_t16 = _t17;
                                                                                                      						_t17 = _t11;
                                                                                                      						_t12 = _t11 - _t16;
                                                                                                      					} else {
                                                                                                      						_t12 = _t10 + 1;
                                                                                                      						_t17 = _t17 + 1;
                                                                                                      					}
                                                                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                      						 *0x42368c =  *0x42368c + _t12;
                                                                                                      						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42368c, 0x7530,  *0x423674), 0);
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return 0;
                                                                                                      			}












                                                                                                      0x0040138a
                                                                                                      0x004013fa
                                                                                                      0x00401392
                                                                                                      0x0040139b
                                                                                                      0x004013a0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004013a2
                                                                                                      0x004013a3
                                                                                                      0x004013ad
                                                                                                      0x00000000
                                                                                                      0x00401404
                                                                                                      0x004013b0
                                                                                                      0x004013b7
                                                                                                      0x004013bd
                                                                                                      0x004013be
                                                                                                      0x004013c0
                                                                                                      0x004013c2
                                                                                                      0x004013b9
                                                                                                      0x004013b9
                                                                                                      0x004013ba
                                                                                                      0x004013ba
                                                                                                      0x004013c9
                                                                                                      0x004013cb
                                                                                                      0x004013f4
                                                                                                      0x004013f4
                                                                                                      0x004013c9
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                      • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 3850602802-0
                                                                                                      • Opcode ID: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                                                                                                      • Instruction ID: b71ad761f0ea07ecc4e6183a90c0cd8288537aab3e92bb5761005deb6e4a9b1f
                                                                                                      • Opcode Fuzzy Hash: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                                                                                                      • Instruction Fuzzy Hash: 20014431B24210ABE7291B388D08B2A32ADE714315F10423FF801F32F0D678DC028B4C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 68%
                                                                                                      			E0040571A(CHAR* _a4, long _a8, long _a12) {
                                                                                                      				signed int _t5;
                                                                                                      				void* _t6;
                                                                                                      
                                                                                                      				_t5 = GetFileAttributesA(_a4); // executed
                                                                                                      				asm("sbb ecx, ecx");
                                                                                                      				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                      				return _t6;
                                                                                                      			}





                                                                                                      0x0040571e
                                                                                                      0x0040572b
                                                                                                      0x00405740
                                                                                                      0x00405746

                                                                                                      APIs
                                                                                                      • GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,80000000,00000003), ref: 0040571E
                                                                                                      • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405740
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$AttributesCreate
                                                                                                      • String ID:
                                                                                                      • API String ID: 415043291-0
                                                                                                      • Opcode ID: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                                                                                      • Instruction ID: 90a47e22fdd321f70bf06df01bfdefa11f3e73682391c7296034eb3a8fe04f39
                                                                                                      • Opcode Fuzzy Hash: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                                                                                      • Instruction Fuzzy Hash: 8CD09E31658301AFEF098F20DD1AF2E7AA2EB84B00F10562CB646940E0D6715815DB16
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004056FB(CHAR* _a4) {
                                                                                                      				signed char _t3;
                                                                                                      				int _t5;
                                                                                                      
                                                                                                      				_t3 = GetFileAttributesA(_a4); // executed
                                                                                                      				if(_t3 != 0xffffffff) {
                                                                                                      					_t5 = SetFileAttributesA(_a4, _t3 & 0x000000fe); // executed
                                                                                                      					return _t5;
                                                                                                      				}
                                                                                                      				return _t3;
                                                                                                      			}





                                                                                                      0x004056ff
                                                                                                      0x00405708
                                                                                                      0x00405711
                                                                                                      0x00000000
                                                                                                      0x00405711
                                                                                                      0x00405717

                                                                                                      APIs
                                                                                                      • GetFileAttributesA.KERNELBASE(?,00405506,?,?,?), ref: 004056FF
                                                                                                      • SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405711
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AttributesFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 3188754299-0
                                                                                                      • Opcode ID: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                                                                                                      • Instruction ID: 1a0f39e157c28011d0f8c1384ae394ffa0e61bdf00c6ebf87dc07efa44195b5a
                                                                                                      • Opcode Fuzzy Hash: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                                                                                                      • Instruction Fuzzy Hash: 16C04CB1818506ABD6056B24DF0D81F7B66EF90321B108B35F569E00F0C7355C66EE1A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 79%
                                                                                                      			E00402AF2(void* __eflags, void* _a4) {
                                                                                                      				signed int _t6;
                                                                                                      				char* _t8;
                                                                                                      				intOrPtr _t9;
                                                                                                      				signed int _t11;
                                                                                                      
                                                                                                      				_t6 =  *0x423f50; // 0x0
                                                                                                      				_t8 = E004029E8(0x22);
                                                                                                      				_t9 =  *0x40939c; // 0x19f9ec
                                                                                                      				_t11 = RegOpenKeyExA(E00402ADD( *((intOrPtr*)(_t9 + 4))), _t8, 0, _t6 | _a4,  &_a4); // executed
                                                                                                      				asm("sbb eax, eax");
                                                                                                      				return  !( ~_t11) & _a4;
                                                                                                      			}







                                                                                                      0x00402af9
                                                                                                      0x00402b06
                                                                                                      0x00402b0c
                                                                                                      0x00402b1a
                                                                                                      0x00402b22
                                                                                                      0x00402b2a

                                                                                                      APIs
                                                                                                      • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B1A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Open
                                                                                                      • String ID:
                                                                                                      • API String ID: 71445658-0
                                                                                                      • Opcode ID: 74efa9882ef272ee74e6f4fc3f156a8e5b49cd2219cd822f1e810691b5770b64
                                                                                                      • Instruction ID: a39c04b8538598ea337aaf08c586a8415de061dfd9d17289158aa853abfe76c1
                                                                                                      • Opcode Fuzzy Hash: 74efa9882ef272ee74e6f4fc3f156a8e5b49cd2219cd822f1e810691b5770b64
                                                                                                      • Instruction Fuzzy Hash: 88E04F76250108AFDB00DFA4ED47F9537ECA704341F008421B50CD7091C674E9408B58
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004031A8(void* _a4, long _a8) {
                                                                                                      				int _t6;
                                                                                                      				long _t10;
                                                                                                      
                                                                                                      				_t10 = _a8;
                                                                                                      				_t6 = ReadFile( *0x409010, _a4, _t10,  &_a8, 0); // executed
                                                                                                      				if(_t6 == 0 || _a8 != _t10) {
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					return 1;
                                                                                                      				}
                                                                                                      			}





                                                                                                      0x004031ac
                                                                                                      0x004031bf
                                                                                                      0x004031c7
                                                                                                      0x00000000
                                                                                                      0x004031ce
                                                                                                      0x00000000
                                                                                                      0x004031d0

                                                                                                      APIs
                                                                                                      • ReadFile.KERNELBASE(00409128,00000000,00000000,00000000,00413038,0040B038,004030AD,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000), ref: 004031BF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 2738559852-0
                                                                                                      • Opcode ID: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                                                                                                      • Instruction ID: b8f1ad64850fa721b7c3123cc302f733781f6218d307da9d2aa6486ecc23217a
                                                                                                      • Opcode Fuzzy Hash: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                                                                                                      • Instruction Fuzzy Hash: 4BE08632254119BBCF105E619C00AD73F5CEB0A3A2F008432FD55E9190D230EA11DBA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004031DA(long _a4) {
                                                                                                      				long _t2;
                                                                                                      
                                                                                                      				_t2 = SetFilePointer( *0x409010, _a4, 0, 0); // executed
                                                                                                      				return _t2;
                                                                                                      			}




                                                                                                      0x004031e8
                                                                                                      0x004031ee

                                                                                                      APIs
                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,00007DE4), ref: 004031E8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FilePointer
                                                                                                      • String ID:
                                                                                                      • API String ID: 973152223-0
                                                                                                      • Opcode ID: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                                                                                                      • Instruction ID: 0cdacc43d416a0c3c320ce55ce8d4373a9ea66752a7e2c64ddc4eeaf6ba3fa4d
                                                                                                      • Opcode Fuzzy Hash: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                                                                                                      • Instruction Fuzzy Hash: 49B01271644200BFDA214F00DF05F057B31B790700F108430B394380F082712420EB0D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405561(CHAR* _a4, intOrPtr _a8) {
                                                                                                      				CHAR* _t3;
                                                                                                      				char _t4;
                                                                                                      
                                                                                                      				_t3 = _a4;
                                                                                                      				while(1) {
                                                                                                      					_t4 =  *_t3;
                                                                                                      					if(_t4 == 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(_t4 != _a8) {
                                                                                                      						_t3 = CharNextA(_t3); // executed
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					break;
                                                                                                      				}
                                                                                                      				return _t3;
                                                                                                      			}





                                                                                                      0x00405561
                                                                                                      0x00405574
                                                                                                      0x00405574
                                                                                                      0x00405578
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040556b
                                                                                                      0x0040556e
                                                                                                      0x00000000
                                                                                                      0x0040556e
                                                                                                      0x00000000
                                                                                                      0x0040556b
                                                                                                      0x0040557a

                                                                                                      APIs
                                                                                                      • CharNextA.USER32(?,004032D0,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",00000020), ref: 0040556E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharNext
                                                                                                      • String ID:
                                                                                                      • API String ID: 3213498283-0
                                                                                                      • Opcode ID: 10cd4d19b72e12b0d646a530e1cb92258a05f85d45f981c2b986421ba67828a8
                                                                                                      • Instruction ID: db5ef075456721b90aa4e0f542554a171b524b6474e1f96e6382a0f96a03b25b
                                                                                                      • Opcode Fuzzy Hash: 10cd4d19b72e12b0d646a530e1cb92258a05f85d45f981c2b986421ba67828a8
                                                                                                      • Instruction Fuzzy Hash: D1C0806480C58477C91047309C24D6BBFE1FB61341F188457F4C163154C13469408F3E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00404730(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                                                      				struct HWND__* _v8;
                                                                                                      				struct HWND__* _v12;
                                                                                                      				signed int _v16;
                                                                                                      				intOrPtr _v20;
                                                                                                      				void* _v24;
                                                                                                      				long _v28;
                                                                                                      				int _v32;
                                                                                                      				signed int _v40;
                                                                                                      				int _v44;
                                                                                                      				signed int* _v56;
                                                                                                      				intOrPtr _v60;
                                                                                                      				signed int _v64;
                                                                                                      				long _v68;
                                                                                                      				void* _v72;
                                                                                                      				intOrPtr _v76;
                                                                                                      				intOrPtr _v80;
                                                                                                      				void* _v84;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				struct HWND__* _t182;
                                                                                                      				intOrPtr _t183;
                                                                                                      				int _t189;
                                                                                                      				int _t196;
                                                                                                      				intOrPtr _t198;
                                                                                                      				long _t202;
                                                                                                      				signed int _t206;
                                                                                                      				signed int _t217;
                                                                                                      				void* _t220;
                                                                                                      				void* _t221;
                                                                                                      				int _t227;
                                                                                                      				intOrPtr _t231;
                                                                                                      				signed int _t232;
                                                                                                      				signed int _t233;
                                                                                                      				signed int _t240;
                                                                                                      				signed int _t242;
                                                                                                      				signed int _t245;
                                                                                                      				signed int _t247;
                                                                                                      				struct HBITMAP__* _t250;
                                                                                                      				void* _t252;
                                                                                                      				char* _t268;
                                                                                                      				signed char _t269;
                                                                                                      				long _t274;
                                                                                                      				int _t280;
                                                                                                      				signed int* _t281;
                                                                                                      				int _t282;
                                                                                                      				long _t283;
                                                                                                      				signed int* _t284;
                                                                                                      				int _t285;
                                                                                                      				long _t286;
                                                                                                      				signed int _t287;
                                                                                                      				long _t288;
                                                                                                      				signed int _t291;
                                                                                                      				int _t294;
                                                                                                      				signed int _t298;
                                                                                                      				signed int _t300;
                                                                                                      				signed int _t302;
                                                                                                      				intOrPtr _t309;
                                                                                                      				int* _t310;
                                                                                                      				void* _t311;
                                                                                                      				int _t315;
                                                                                                      				int _t316;
                                                                                                      				int _t317;
                                                                                                      				signed int _t318;
                                                                                                      				void* _t320;
                                                                                                      				void* _t328;
                                                                                                      				void* _t331;
                                                                                                      
                                                                                                      				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                                      				_t182 = GetDlgItem(_a4, 0x408);
                                                                                                      				_t280 =  *0x423ec8; // 0x6acf7c
                                                                                                      				_t320 = SendMessageA;
                                                                                                      				_v8 = _t182;
                                                                                                      				_t183 =  *0x423eb0; // 0x6acdd0
                                                                                                      				_t315 = 0;
                                                                                                      				_v32 = _t280;
                                                                                                      				_v20 = _t183 + 0x94;
                                                                                                      				if(_a8 != 0x110) {
                                                                                                      					L23:
                                                                                                      					__eflags = _a8 - 0x405;
                                                                                                      					if(_a8 != 0x405) {
                                                                                                      						_t289 = _a16;
                                                                                                      					} else {
                                                                                                      						_a12 = _t315;
                                                                                                      						_t289 = 1;
                                                                                                      						_a8 = 0x40f;
                                                                                                      						_a16 = 1;
                                                                                                      					}
                                                                                                      					__eflags = _a8 - 0x4e;
                                                                                                      					if(_a8 == 0x4e) {
                                                                                                      						L28:
                                                                                                      						__eflags = _a8 - 0x413;
                                                                                                      						_v16 = _t289;
                                                                                                      						if(_a8 == 0x413) {
                                                                                                      							L30:
                                                                                                      							__eflags =  *0x423eb9 & 0x00000002;
                                                                                                      							if(( *0x423eb9 & 0x00000002) != 0) {
                                                                                                      								L41:
                                                                                                      								__eflags = _v16 - _t315;
                                                                                                      								if(_v16 != _t315) {
                                                                                                      									_t232 = _v16;
                                                                                                      									__eflags =  *((intOrPtr*)(_t232 + 8)) - 0xfffffe6e;
                                                                                                      									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                                                                                      										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                                                                                      									}
                                                                                                      									_t233 = _v16;
                                                                                                      									__eflags =  *((intOrPtr*)(_t233 + 8)) - 0xfffffe6a;
                                                                                                      									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                                                                                      										__eflags =  *((intOrPtr*)(_t233 + 0xc)) - 2;
                                                                                                      										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                                                                                      											_t284 =  *(_t233 + 0x5c) * 0x418 + _t280 + 8;
                                                                                                      											 *_t284 =  *_t284 & 0xffffffdf;
                                                                                                      											__eflags =  *_t284;
                                                                                                      										} else {
                                                                                                      											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								goto L48;
                                                                                                      							}
                                                                                                      							__eflags = _a8 - 0x413;
                                                                                                      							if(_a8 == 0x413) {
                                                                                                      								L33:
                                                                                                      								__eflags = _a8 - 0x413;
                                                                                                      								_t289 = 0 | _a8 != 0x00000413;
                                                                                                      								_t240 = E004046B0(_v8, _a8 != 0x413);
                                                                                                      								__eflags = _t240 - _t315;
                                                                                                      								if(_t240 >= _t315) {
                                                                                                      									_t93 = _t280 + 8; // 0x8
                                                                                                      									_t310 = _t240 * 0x418 + _t93;
                                                                                                      									_t289 =  *_t310;
                                                                                                      									__eflags = _t289 & 0x00000010;
                                                                                                      									if((_t289 & 0x00000010) == 0) {
                                                                                                      										__eflags = _t289 & 0x00000040;
                                                                                                      										if((_t289 & 0x00000040) == 0) {
                                                                                                      											_t298 = _t289 ^ 0x00000001;
                                                                                                      											__eflags = _t298;
                                                                                                      										} else {
                                                                                                      											_t300 = _t289 ^ 0x00000080;
                                                                                                      											__eflags = _t300;
                                                                                                      											if(_t300 >= 0) {
                                                                                                      												_t298 = _t300 & 0xfffffffe;
                                                                                                      											} else {
                                                                                                      												_t298 = _t300 | 0x00000001;
                                                                                                      											}
                                                                                                      										}
                                                                                                      										 *_t310 = _t298;
                                                                                                      										E0040117D(_t240);
                                                                                                      										_t242 =  *0x423eb8; // 0x80
                                                                                                      										_t289 = 1;
                                                                                                      										_a8 = 0x40f;
                                                                                                      										_t245 =  !_t242 >> 0x00000008 & 1;
                                                                                                      										__eflags = _t245;
                                                                                                      										_a12 = 1;
                                                                                                      										_a16 = _t245;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								goto L41;
                                                                                                      							}
                                                                                                      							_t289 = _a16;
                                                                                                      							__eflags =  *((intOrPtr*)(_t289 + 8)) - 0xfffffffe;
                                                                                                      							if( *((intOrPtr*)(_t289 + 8)) != 0xfffffffe) {
                                                                                                      								goto L41;
                                                                                                      							}
                                                                                                      							goto L33;
                                                                                                      						}
                                                                                                      						__eflags =  *((intOrPtr*)(_t289 + 4)) - 0x408;
                                                                                                      						if( *((intOrPtr*)(_t289 + 4)) != 0x408) {
                                                                                                      							goto L48;
                                                                                                      						}
                                                                                                      						goto L30;
                                                                                                      					} else {
                                                                                                      						__eflags = _a8 - 0x413;
                                                                                                      						if(_a8 != 0x413) {
                                                                                                      							L48:
                                                                                                      							__eflags = _a8 - 0x111;
                                                                                                      							if(_a8 != 0x111) {
                                                                                                      								L56:
                                                                                                      								__eflags = _a8 - 0x200;
                                                                                                      								if(_a8 == 0x200) {
                                                                                                      									SendMessageA(_v8, 0x200, _t315, _t315);
                                                                                                      								}
                                                                                                      								__eflags = _a8 - 0x40b;
                                                                                                      								if(_a8 == 0x40b) {
                                                                                                      									_t220 =  *0x420474;
                                                                                                      									__eflags = _t220 - _t315;
                                                                                                      									if(_t220 != _t315) {
                                                                                                      										ImageList_Destroy(_t220);
                                                                                                      									}
                                                                                                      									_t221 =  *0x42048c;
                                                                                                      									__eflags = _t221 - _t315;
                                                                                                      									if(_t221 != _t315) {
                                                                                                      										GlobalFree(_t221);
                                                                                                      									}
                                                                                                      									 *0x420474 = _t315;
                                                                                                      									 *0x42048c = _t315;
                                                                                                      									 *0x423f00 = _t315;
                                                                                                      								}
                                                                                                      								__eflags = _a8 - 0x40f;
                                                                                                      								if(_a8 != 0x40f) {
                                                                                                      									L86:
                                                                                                      									__eflags = _a8 - 0x420;
                                                                                                      									if(_a8 == 0x420) {
                                                                                                      										__eflags =  *0x423eb9 & 0x00000001;
                                                                                                      										if(( *0x423eb9 & 0x00000001) != 0) {
                                                                                                      											__eflags = _a16 - 0x20;
                                                                                                      											_t189 = (0 | _a16 == 0x00000020) << 3;
                                                                                                      											__eflags = _t189;
                                                                                                      											_t316 = _t189;
                                                                                                      											ShowWindow(_v8, _t316);
                                                                                                      											ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                                                                                      										}
                                                                                                      									}
                                                                                                      									goto L89;
                                                                                                      								} else {
                                                                                                      									E004011EF(_t289, _t315, _t315);
                                                                                                      									__eflags = _a12 - _t315;
                                                                                                      									if(_a12 != _t315) {
                                                                                                      										E0040140B(8);
                                                                                                      									}
                                                                                                      									__eflags = _a16 - _t315;
                                                                                                      									if(_a16 == _t315) {
                                                                                                      										L73:
                                                                                                      										E004011EF(_t289, _t315, _t315);
                                                                                                      										__eflags =  *0x423ecc - _t315; // 0x1
                                                                                                      										_v32 =  *0x42048c;
                                                                                                      										_t196 =  *0x423ec8; // 0x6acf7c
                                                                                                      										_v60 = 0xf030;
                                                                                                      										_v16 = _t315;
                                                                                                      										if(__eflags <= 0) {
                                                                                                      											L84:
                                                                                                      											InvalidateRect(_v8, _t315, 1);
                                                                                                      											_t198 =  *0x42367c; // 0x6ae931
                                                                                                      											__eflags =  *((intOrPtr*)(_t198 + 0x10)) - _t315;
                                                                                                      											if( *((intOrPtr*)(_t198 + 0x10)) != _t315) {
                                                                                                      												E004045CE(0x3ff, 0xfffffffb, E00404683(5));
                                                                                                      											}
                                                                                                      											goto L86;
                                                                                                      										} else {
                                                                                                      											_t142 = _t196 + 8; // 0x6acf84
                                                                                                      											_t281 = _t142;
                                                                                                      											do {
                                                                                                      												_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                                                                                      												__eflags = _t202 - _t315;
                                                                                                      												if(_t202 != _t315) {
                                                                                                      													_t291 =  *_t281;
                                                                                                      													_v68 = _t202;
                                                                                                      													__eflags = _t291 & 0x00000001;
                                                                                                      													_v72 = 8;
                                                                                                      													if((_t291 & 0x00000001) != 0) {
                                                                                                      														_t151 =  &(_t281[4]); // 0x6acf94
                                                                                                      														_v72 = 9;
                                                                                                      														_v56 = _t151;
                                                                                                      														_t154 =  &(_t281[0]);
                                                                                                      														 *_t154 = _t281[0] & 0x000000fe;
                                                                                                      														__eflags =  *_t154;
                                                                                                      													}
                                                                                                      													__eflags = _t291 & 0x00000040;
                                                                                                      													if((_t291 & 0x00000040) == 0) {
                                                                                                      														_t206 = (_t291 & 0x00000001) + 1;
                                                                                                      														__eflags = _t291 & 0x00000010;
                                                                                                      														if((_t291 & 0x00000010) != 0) {
                                                                                                      															_t206 = _t206 + 3;
                                                                                                      															__eflags = _t206;
                                                                                                      														}
                                                                                                      													} else {
                                                                                                      														_t206 = 3;
                                                                                                      													}
                                                                                                      													_t294 = (_t291 >> 0x00000005 & 0x00000001) + 1;
                                                                                                      													__eflags = _t294;
                                                                                                      													_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                                                                                      													SendMessageA(_v8, 0x1102, _t294, _v68);
                                                                                                      													SendMessageA(_v8, 0x110d, _t315,  &_v72);
                                                                                                      												}
                                                                                                      												_v16 = _v16 + 1;
                                                                                                      												_t281 =  &(_t281[0x106]);
                                                                                                      												__eflags = _v16 -  *0x423ecc; // 0x1
                                                                                                      											} while (__eflags < 0);
                                                                                                      											goto L84;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										_t282 = E004012E2( *0x42048c);
                                                                                                      										E00401299(_t282);
                                                                                                      										_t217 = 0;
                                                                                                      										_t289 = 0;
                                                                                                      										__eflags = _t282 - _t315;
                                                                                                      										if(_t282 <= _t315) {
                                                                                                      											L72:
                                                                                                      											SendMessageA(_v12, 0x14e, _t289, _t315);
                                                                                                      											_a16 = _t282;
                                                                                                      											_a8 = 0x420;
                                                                                                      											goto L73;
                                                                                                      										} else {
                                                                                                      											goto L69;
                                                                                                      										}
                                                                                                      										do {
                                                                                                      											L69:
                                                                                                      											_t309 = _v20;
                                                                                                      											__eflags =  *((intOrPtr*)(_t309 + _t217 * 4)) - _t315;
                                                                                                      											if( *((intOrPtr*)(_t309 + _t217 * 4)) != _t315) {
                                                                                                      												_t289 = _t289 + 1;
                                                                                                      												__eflags = _t289;
                                                                                                      											}
                                                                                                      											_t217 = _t217 + 1;
                                                                                                      											__eflags = _t217 - _t282;
                                                                                                      										} while (_t217 < _t282);
                                                                                                      										goto L72;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__eflags = _a12 - 0x3f9;
                                                                                                      							if(_a12 != 0x3f9) {
                                                                                                      								goto L89;
                                                                                                      							}
                                                                                                      							__eflags = _a12 >> 0x10 - 1;
                                                                                                      							if(_a12 >> 0x10 != 1) {
                                                                                                      								goto L89;
                                                                                                      							}
                                                                                                      							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                                                                                      							__eflags = _t227 - 0xffffffff;
                                                                                                      							if(_t227 == 0xffffffff) {
                                                                                                      								goto L89;
                                                                                                      							}
                                                                                                      							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                                                                                      							__eflags = _t283 - 0xffffffff;
                                                                                                      							if(_t283 == 0xffffffff) {
                                                                                                      								L54:
                                                                                                      								_t283 = 0x20;
                                                                                                      								L55:
                                                                                                      								E00401299(_t283);
                                                                                                      								SendMessageA(_a4, 0x420, _t315, _t283);
                                                                                                      								_a12 = 1;
                                                                                                      								_a16 = _t315;
                                                                                                      								_a8 = 0x40f;
                                                                                                      								goto L56;
                                                                                                      							}
                                                                                                      							_t231 = _v20;
                                                                                                      							__eflags =  *((intOrPtr*)(_t231 + _t283 * 4)) - _t315;
                                                                                                      							if( *((intOrPtr*)(_t231 + _t283 * 4)) != _t315) {
                                                                                                      								goto L55;
                                                                                                      							}
                                                                                                      							goto L54;
                                                                                                      						}
                                                                                                      						goto L28;
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					 *0x423f00 = _a4;
                                                                                                      					_t247 =  *0x423ecc; // 0x1
                                                                                                      					_t285 = 2;
                                                                                                      					_v28 = 0;
                                                                                                      					_v16 = _t285;
                                                                                                      					 *0x42048c = GlobalAlloc(0x40, _t247 << 2);
                                                                                                      					_t250 = LoadBitmapA( *0x423ea0, 0x6e);
                                                                                                      					 *0x420480 =  *0x420480 | 0xffffffff;
                                                                                                      					_v24 = _t250;
                                                                                                      					 *0x420488 = SetWindowLongA(_v8, 0xfffffffc, E00404D31);
                                                                                                      					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                      					 *0x420474 = _t252;
                                                                                                      					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                                                                                      					SendMessageA(_v8, 0x1109, _t285,  *0x420474);
                                                                                                      					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                      						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                                                      					}
                                                                                                      					DeleteObject(_v24);
                                                                                                      					_t286 = 0;
                                                                                                      					do {
                                                                                                      						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                                                                                      						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                                                                                                      							if(_t286 != 0x20) {
                                                                                                      								_v16 = _t315;
                                                                                                      							}
                                                                                                      							SendMessageA(_v12, 0x151, SendMessageA(_v12, 0x143, _t315, E00405A65(_t286, _t315, _t320, _t315, _t258)), _t286);
                                                                                                      						}
                                                                                                      						_t286 = _t286 + 1;
                                                                                                      					} while (_t286 < 0x21);
                                                                                                      					_t317 = _a16;
                                                                                                      					_t287 = _v16;
                                                                                                      					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                                                                                      					_push(0x15);
                                                                                                      					E00403E37(_a4);
                                                                                                      					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                                                                                      					_push(0x16);
                                                                                                      					E00403E37(_a4);
                                                                                                      					_t318 = 0;
                                                                                                      					_t288 = 0;
                                                                                                      					_t328 =  *0x423ecc - _t318; // 0x1
                                                                                                      					if(_t328 <= 0) {
                                                                                                      						L19:
                                                                                                      						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                      						goto L20;
                                                                                                      					} else {
                                                                                                      						_t311 = _v32 + 8;
                                                                                                      						_v24 = _t311;
                                                                                                      						do {
                                                                                                      							_t268 = _t311 + 0x10;
                                                                                                      							if( *_t268 != 0) {
                                                                                                      								_v60 = _t268;
                                                                                                      								_t269 =  *_t311;
                                                                                                      								_t302 = 0x20;
                                                                                                      								_v84 = _t288;
                                                                                                      								_v80 = 0xffff0002;
                                                                                                      								_v76 = 0xd;
                                                                                                      								_v64 = _t302;
                                                                                                      								_v40 = _t318;
                                                                                                      								_v68 = _t269 & _t302;
                                                                                                      								if((_t269 & 0x00000002) == 0) {
                                                                                                      									__eflags = _t269 & 0x00000004;
                                                                                                      									if((_t269 & 0x00000004) == 0) {
                                                                                                      										 *( *0x42048c + _t318 * 4) = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                      									} else {
                                                                                                      										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									_v76 = 0x4d;
                                                                                                      									_v44 = 1;
                                                                                                      									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84);
                                                                                                      									_v28 = 1;
                                                                                                      									 *( *0x42048c + _t318 * 4) = _t274;
                                                                                                      									_t288 =  *( *0x42048c + _t318 * 4);
                                                                                                      								}
                                                                                                      							}
                                                                                                      							_t318 = _t318 + 1;
                                                                                                      							_t311 = _v24 + 0x418;
                                                                                                      							_t331 = _t318 -  *0x423ecc; // 0x1
                                                                                                      							_v24 = _t311;
                                                                                                      						} while (_t331 < 0);
                                                                                                      						if(_v28 != 0) {
                                                                                                      							L20:
                                                                                                      							if(_v16 != 0) {
                                                                                                      								E00403E6C(_v8);
                                                                                                      								_t280 = _v32;
                                                                                                      								_t315 = 0;
                                                                                                      								__eflags = 0;
                                                                                                      								goto L23;
                                                                                                      							} else {
                                                                                                      								ShowWindow(_v12, 5);
                                                                                                      								E00403E6C(_v12);
                                                                                                      								L89:
                                                                                                      								return E00403E9E(_a8, _a12, _a16);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L19;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}






































































                                                                                                      0x0040474e
                                                                                                      0x00404754
                                                                                                      0x00404756
                                                                                                      0x0040475c
                                                                                                      0x00404762
                                                                                                      0x00404765
                                                                                                      0x0040476f
                                                                                                      0x00404778
                                                                                                      0x0040477b
                                                                                                      0x0040477e
                                                                                                      0x004049a6
                                                                                                      0x004049a6
                                                                                                      0x004049ad
                                                                                                      0x004049c1
                                                                                                      0x004049af
                                                                                                      0x004049b1
                                                                                                      0x004049b4
                                                                                                      0x004049b5
                                                                                                      0x004049bc
                                                                                                      0x004049bc
                                                                                                      0x004049c4
                                                                                                      0x004049cd
                                                                                                      0x004049d8
                                                                                                      0x004049d8
                                                                                                      0x004049db
                                                                                                      0x004049de
                                                                                                      0x004049ed
                                                                                                      0x004049ed
                                                                                                      0x004049f4
                                                                                                      0x00404a6c
                                                                                                      0x00404a6c
                                                                                                      0x00404a6f
                                                                                                      0x00404a71
                                                                                                      0x00404a74
                                                                                                      0x00404a7b
                                                                                                      0x00404a89
                                                                                                      0x00404a89
                                                                                                      0x00404a8b
                                                                                                      0x00404a8e
                                                                                                      0x00404a95
                                                                                                      0x00404a97
                                                                                                      0x00404a9b
                                                                                                      0x00404ab8
                                                                                                      0x00404abc
                                                                                                      0x00404abc
                                                                                                      0x00404a9d
                                                                                                      0x00404aaa
                                                                                                      0x00404aaa
                                                                                                      0x00404a9b
                                                                                                      0x00404a95
                                                                                                      0x00000000
                                                                                                      0x00404a6f
                                                                                                      0x004049f6
                                                                                                      0x004049f9
                                                                                                      0x00404a04
                                                                                                      0x00404a06
                                                                                                      0x00404a09
                                                                                                      0x00404a10
                                                                                                      0x00404a15
                                                                                                      0x00404a17
                                                                                                      0x00404a21
                                                                                                      0x00404a21
                                                                                                      0x00404a25
                                                                                                      0x00404a27
                                                                                                      0x00404a2a
                                                                                                      0x00404a2c
                                                                                                      0x00404a2f
                                                                                                      0x00404a45
                                                                                                      0x00404a45
                                                                                                      0x00404a31
                                                                                                      0x00404a31
                                                                                                      0x00404a37
                                                                                                      0x00404a39
                                                                                                      0x00404a40
                                                                                                      0x00404a3b
                                                                                                      0x00404a3b
                                                                                                      0x00404a3b
                                                                                                      0x00404a39
                                                                                                      0x00404a49
                                                                                                      0x00404a4b
                                                                                                      0x00404a50
                                                                                                      0x00404a59
                                                                                                      0x00404a5a
                                                                                                      0x00404a64
                                                                                                      0x00404a64
                                                                                                      0x00404a66
                                                                                                      0x00404a69
                                                                                                      0x00404a69
                                                                                                      0x00404a2a
                                                                                                      0x00000000
                                                                                                      0x00404a17
                                                                                                      0x004049fb
                                                                                                      0x004049fe
                                                                                                      0x00404a02
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404a02
                                                                                                      0x004049e0
                                                                                                      0x004049e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004049cf
                                                                                                      0x004049cf
                                                                                                      0x004049d2
                                                                                                      0x00404abf
                                                                                                      0x00404abf
                                                                                                      0x00404ac6
                                                                                                      0x00404b3a
                                                                                                      0x00404b3a
                                                                                                      0x00404b41
                                                                                                      0x00404b4d
                                                                                                      0x00404b4d
                                                                                                      0x00404b4f
                                                                                                      0x00404b56
                                                                                                      0x00404b58
                                                                                                      0x00404b5d
                                                                                                      0x00404b5f
                                                                                                      0x00404b62
                                                                                                      0x00404b62
                                                                                                      0x00404b68
                                                                                                      0x00404b6d
                                                                                                      0x00404b6f
                                                                                                      0x00404b72
                                                                                                      0x00404b72
                                                                                                      0x00404b78
                                                                                                      0x00404b7e
                                                                                                      0x00404b84
                                                                                                      0x00404b84
                                                                                                      0x00404b8a
                                                                                                      0x00404b91
                                                                                                      0x00404cde
                                                                                                      0x00404cde
                                                                                                      0x00404ce5
                                                                                                      0x00404ce7
                                                                                                      0x00404cee
                                                                                                      0x00404cf2
                                                                                                      0x00404cff
                                                                                                      0x00404cff
                                                                                                      0x00404d02
                                                                                                      0x00404d08
                                                                                                      0x00404d1a
                                                                                                      0x00404d1a
                                                                                                      0x00404cee
                                                                                                      0x00000000
                                                                                                      0x00404b97
                                                                                                      0x00404b99
                                                                                                      0x00404b9e
                                                                                                      0x00404ba1
                                                                                                      0x00404ba5
                                                                                                      0x00404ba5
                                                                                                      0x00404baa
                                                                                                      0x00404bad
                                                                                                      0x00404bee
                                                                                                      0x00404bf0
                                                                                                      0x00404bfa
                                                                                                      0x00404c00
                                                                                                      0x00404c03
                                                                                                      0x00404c08
                                                                                                      0x00404c0f
                                                                                                      0x00404c12
                                                                                                      0x00404cb4
                                                                                                      0x00404cba
                                                                                                      0x00404cc0
                                                                                                      0x00404cc5
                                                                                                      0x00404cc8
                                                                                                      0x00404cd9
                                                                                                      0x00404cd9
                                                                                                      0x00000000
                                                                                                      0x00404c18
                                                                                                      0x00404c18
                                                                                                      0x00404c18
                                                                                                      0x00404c1b
                                                                                                      0x00404c21
                                                                                                      0x00404c24
                                                                                                      0x00404c26
                                                                                                      0x00404c28
                                                                                                      0x00404c2a
                                                                                                      0x00404c2d
                                                                                                      0x00404c30
                                                                                                      0x00404c37
                                                                                                      0x00404c39
                                                                                                      0x00404c3c
                                                                                                      0x00404c43
                                                                                                      0x00404c46
                                                                                                      0x00404c46
                                                                                                      0x00404c46
                                                                                                      0x00404c46
                                                                                                      0x00404c4a
                                                                                                      0x00404c4d
                                                                                                      0x00404c59
                                                                                                      0x00404c5a
                                                                                                      0x00404c5d
                                                                                                      0x00404c5f
                                                                                                      0x00404c5f
                                                                                                      0x00404c5f
                                                                                                      0x00404c4f
                                                                                                      0x00404c51
                                                                                                      0x00404c51
                                                                                                      0x00404c7e
                                                                                                      0x00404c7e
                                                                                                      0x00404c7f
                                                                                                      0x00404c8b
                                                                                                      0x00404c9a
                                                                                                      0x00404c9a
                                                                                                      0x00404c9c
                                                                                                      0x00404c9f
                                                                                                      0x00404ca8
                                                                                                      0x00404ca8
                                                                                                      0x00000000
                                                                                                      0x00404c1b
                                                                                                      0x00404baf
                                                                                                      0x00404bba
                                                                                                      0x00404bbd
                                                                                                      0x00404bc2
                                                                                                      0x00404bc4
                                                                                                      0x00404bc6
                                                                                                      0x00404bc8
                                                                                                      0x00404bd8
                                                                                                      0x00404be2
                                                                                                      0x00404be4
                                                                                                      0x00404be7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404bca
                                                                                                      0x00404bca
                                                                                                      0x00404bca
                                                                                                      0x00404bcd
                                                                                                      0x00404bd0
                                                                                                      0x00404bd2
                                                                                                      0x00404bd2
                                                                                                      0x00404bd2
                                                                                                      0x00404bd3
                                                                                                      0x00404bd4
                                                                                                      0x00404bd4
                                                                                                      0x00000000
                                                                                                      0x00404bca
                                                                                                      0x00404bad
                                                                                                      0x00404b91
                                                                                                      0x00404ac8
                                                                                                      0x00404ace
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404ada
                                                                                                      0x00404ade
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404aee
                                                                                                      0x00404af0
                                                                                                      0x00404af3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404b05
                                                                                                      0x00404b07
                                                                                                      0x00404b0a
                                                                                                      0x00404b14
                                                                                                      0x00404b16
                                                                                                      0x00404b17
                                                                                                      0x00404b18
                                                                                                      0x00404b27
                                                                                                      0x00404b29
                                                                                                      0x00404b30
                                                                                                      0x00404b33
                                                                                                      0x00000000
                                                                                                      0x00404b33
                                                                                                      0x00404b0c
                                                                                                      0x00404b0f
                                                                                                      0x00404b12
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404b12
                                                                                                      0x00000000
                                                                                                      0x004049d2
                                                                                                      0x00404784
                                                                                                      0x00404789
                                                                                                      0x0040478e
                                                                                                      0x00404793
                                                                                                      0x00404794
                                                                                                      0x0040479d
                                                                                                      0x004047a8
                                                                                                      0x004047b3
                                                                                                      0x004047b9
                                                                                                      0x004047c7
                                                                                                      0x004047dc
                                                                                                      0x004047e1
                                                                                                      0x004047ec
                                                                                                      0x004047f5
                                                                                                      0x0040480a
                                                                                                      0x0040481b
                                                                                                      0x00404828
                                                                                                      0x00404828
                                                                                                      0x0040482d
                                                                                                      0x00404833
                                                                                                      0x00404835
                                                                                                      0x00404838
                                                                                                      0x0040483d
                                                                                                      0x00404842
                                                                                                      0x00404844
                                                                                                      0x00404844
                                                                                                      0x00404864
                                                                                                      0x00404864
                                                                                                      0x00404866
                                                                                                      0x00404867
                                                                                                      0x0040486c
                                                                                                      0x0040486f
                                                                                                      0x00404872
                                                                                                      0x00404876
                                                                                                      0x0040487b
                                                                                                      0x00404880
                                                                                                      0x00404884
                                                                                                      0x00404889
                                                                                                      0x0040488e
                                                                                                      0x00404890
                                                                                                      0x00404892
                                                                                                      0x00404898
                                                                                                      0x00404962
                                                                                                      0x00404975
                                                                                                      0x00000000
                                                                                                      0x0040489e
                                                                                                      0x004048a1
                                                                                                      0x004048a4
                                                                                                      0x004048a7
                                                                                                      0x004048a7
                                                                                                      0x004048ad
                                                                                                      0x004048b3
                                                                                                      0x004048b6
                                                                                                      0x004048bc
                                                                                                      0x004048bd
                                                                                                      0x004048c2
                                                                                                      0x004048cb
                                                                                                      0x004048d2
                                                                                                      0x004048d5
                                                                                                      0x004048d8
                                                                                                      0x004048db
                                                                                                      0x00404915
                                                                                                      0x00404917
                                                                                                      0x00404940
                                                                                                      0x00404919
                                                                                                      0x00404926
                                                                                                      0x00404926
                                                                                                      0x004048dd
                                                                                                      0x004048e0
                                                                                                      0x004048ef
                                                                                                      0x004048f9
                                                                                                      0x00404901
                                                                                                      0x00404908
                                                                                                      0x00404910
                                                                                                      0x00404910
                                                                                                      0x004048db
                                                                                                      0x00404946
                                                                                                      0x00404947
                                                                                                      0x0040494d
                                                                                                      0x00404953
                                                                                                      0x00404953
                                                                                                      0x00404960
                                                                                                      0x0040497b
                                                                                                      0x0040497f
                                                                                                      0x0040499c
                                                                                                      0x004049a1
                                                                                                      0x004049a4
                                                                                                      0x004049a4
                                                                                                      0x00000000
                                                                                                      0x00404981
                                                                                                      0x00404986
                                                                                                      0x0040498f
                                                                                                      0x00404d1c
                                                                                                      0x00404d2e
                                                                                                      0x00404d2e
                                                                                                      0x0040497f
                                                                                                      0x00000000
                                                                                                      0x00404960
                                                                                                      0x00404898

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32 ref: 00404747
                                                                                                      • GetDlgItem.USER32 ref: 00404754
                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000001), ref: 004047A0
                                                                                                      • LoadBitmapA.USER32 ref: 004047B3
                                                                                                      • SetWindowLongA.USER32 ref: 004047CD
                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004047E1
                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 004047F5
                                                                                                      • SendMessageA.USER32(?,00001109,00000002), ref: 0040480A
                                                                                                      • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404816
                                                                                                      • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404828
                                                                                                      • DeleteObject.GDI32(?), ref: 0040482D
                                                                                                      • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404858
                                                                                                      • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404864
                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 004048F9
                                                                                                      • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404924
                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404938
                                                                                                      • GetWindowLongA.USER32 ref: 00404967
                                                                                                      • SetWindowLongA.USER32 ref: 00404975
                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404986
                                                                                                      • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404A89
                                                                                                      • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404AEE
                                                                                                      • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404B03
                                                                                                      • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404B27
                                                                                                      • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404B4D
                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00404B62
                                                                                                      • GlobalFree.KERNEL32 ref: 00404B72
                                                                                                      • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404BE2
                                                                                                      • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404C8B
                                                                                                      • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404C9A
                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00404CBA
                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00404D08
                                                                                                      • GetDlgItem.USER32 ref: 00404D13
                                                                                                      • ShowWindow.USER32(00000000), ref: 00404D1A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                      • String ID: $1j$M$N
                                                                                                      • API String ID: 1638840714-1549960456
                                                                                                      • Opcode ID: 56c99f3a0f6c519e682ece0615a0cb18f623ba1a930f717a2223d941dacd93ec
                                                                                                      • Instruction ID: fb58c968ba9f4d14096cd3b519f9cb2dcf6b811396bab046f3000754b75b80e4
                                                                                                      • Opcode Fuzzy Hash: 56c99f3a0f6c519e682ece0615a0cb18f623ba1a930f717a2223d941dacd93ec
                                                                                                      • Instruction Fuzzy Hash: A5029EB0A00209AFDB21DF64CC45AAE7BB5FB84315F10817AF610BA2E1D7799A41CF58
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 96%
                                                                                                      			E00404F1F(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                      				struct HWND__* _v8;
                                                                                                      				long _v12;
                                                                                                      				struct tagRECT _v28;
                                                                                                      				void* _v36;
                                                                                                      				signed int _v40;
                                                                                                      				int _v44;
                                                                                                      				int _v48;
                                                                                                      				signed int _v52;
                                                                                                      				int _v56;
                                                                                                      				void* _v60;
                                                                                                      				void* _v68;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				long _t87;
                                                                                                      				unsigned int _t92;
                                                                                                      				unsigned int _t93;
                                                                                                      				int _t94;
                                                                                                      				int _t95;
                                                                                                      				long _t98;
                                                                                                      				void* _t101;
                                                                                                      				intOrPtr _t112;
                                                                                                      				intOrPtr _t123;
                                                                                                      				struct HWND__* _t127;
                                                                                                      				int _t149;
                                                                                                      				int _t150;
                                                                                                      				struct HWND__* _t154;
                                                                                                      				struct HWND__* _t158;
                                                                                                      				struct HMENU__* _t160;
                                                                                                      				long _t162;
                                                                                                      				void* _t163;
                                                                                                      				short* _t164;
                                                                                                      
                                                                                                      				_t154 =  *0x423684; // 0x0
                                                                                                      				_t149 = 0;
                                                                                                      				_v8 = _t154;
                                                                                                      				if(_a8 != 0x110) {
                                                                                                      					__eflags = _a8 - 0x405;
                                                                                                      					if(_a8 == 0x405) {
                                                                                                      						CloseHandle(CreateThread(0, 0, E00404EB3, GetDlgItem(_a4, 0x3ec), 0,  &_v12));
                                                                                                      					}
                                                                                                      					__eflags = _a8 - 0x111;
                                                                                                      					if(_a8 != 0x111) {
                                                                                                      						L17:
                                                                                                      						__eflags = _a8 - 0x404;
                                                                                                      						if(_a8 != 0x404) {
                                                                                                      							L25:
                                                                                                      							__eflags = _a8 - 0x7b;
                                                                                                      							if(_a8 != 0x7b) {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      							__eflags = _a12 - _t154;
                                                                                                      							if(_a12 != _t154) {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      							_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                                                                                                      							__eflags = _t87 - _t149;
                                                                                                      							_a8 = _t87;
                                                                                                      							if(_t87 <= _t149) {
                                                                                                      								L37:
                                                                                                      								return 0;
                                                                                                      							}
                                                                                                      							_t160 = CreatePopupMenu();
                                                                                                      							AppendMenuA(_t160, _t149, 1, E00405A65(_t149, _t154, _t160, _t149, 0xffffffe1));
                                                                                                      							_t92 = _a16;
                                                                                                      							__eflags = _t92 - 0xffffffff;
                                                                                                      							if(_t92 != 0xffffffff) {
                                                                                                      								_t150 = _t92;
                                                                                                      								_t93 = _t92 >> 0x10;
                                                                                                      								__eflags = _t93;
                                                                                                      								_t94 = _t93;
                                                                                                      							} else {
                                                                                                      								GetWindowRect(_t154,  &_v28);
                                                                                                      								_t150 = _v28.left;
                                                                                                      								_t94 = _v28.top;
                                                                                                      							}
                                                                                                      							_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                                                                                                      							_t162 = 1;
                                                                                                      							__eflags = _t95 - 1;
                                                                                                      							if(_t95 == 1) {
                                                                                                      								_v60 = _t149;
                                                                                                      								_v48 = 0x420498;
                                                                                                      								_v44 = 0xfff;
                                                                                                      								_a4 = _a8;
                                                                                                      								do {
                                                                                                      									_a4 = _a4 - 1;
                                                                                                      									_t98 = SendMessageA(_v8, 0x102d, _a4,  &_v68);
                                                                                                      									__eflags = _a4 - _t149;
                                                                                                      									_t162 = _t162 + _t98 + 2;
                                                                                                      								} while (_a4 != _t149);
                                                                                                      								OpenClipboard(_t149);
                                                                                                      								EmptyClipboard();
                                                                                                      								_t101 = GlobalAlloc(0x42, _t162);
                                                                                                      								_a4 = _t101;
                                                                                                      								_t163 = GlobalLock(_t101);
                                                                                                      								do {
                                                                                                      									_v48 = _t163;
                                                                                                      									_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                                                                                                      									 *_t164 = 0xa0d;
                                                                                                      									_t163 = _t164 + 2;
                                                                                                      									_t149 = _t149 + 1;
                                                                                                      									__eflags = _t149 - _a8;
                                                                                                      								} while (_t149 < _a8);
                                                                                                      								GlobalUnlock(_a4);
                                                                                                      								SetClipboardData(1, _a4);
                                                                                                      								CloseClipboard();
                                                                                                      							}
                                                                                                      							goto L37;
                                                                                                      						}
                                                                                                      						__eflags =  *0x42366c - _t149; // 0x1
                                                                                                      						if(__eflags == 0) {
                                                                                                      							ShowWindow( *0x423ea8, 8);
                                                                                                      							__eflags =  *0x423f2c - _t149; // 0x0
                                                                                                      							if(__eflags == 0) {
                                                                                                      								_t112 =  *0x41fc68; // 0x0
                                                                                                      								E00404DE1( *((intOrPtr*)(_t112 + 0x34)), _t149);
                                                                                                      							}
                                                                                                      							E00403E10(1);
                                                                                                      							goto L25;
                                                                                                      						}
                                                                                                      						 *0x41f860 = 2;
                                                                                                      						E00403E10(0x78);
                                                                                                      						goto L20;
                                                                                                      					} else {
                                                                                                      						__eflags = _a12 - 0x403;
                                                                                                      						if(_a12 != 0x403) {
                                                                                                      							L20:
                                                                                                      							return E00403E9E(_a8, _a12, _a16);
                                                                                                      						}
                                                                                                      						ShowWindow( *0x423670, _t149);
                                                                                                      						ShowWindow(_t154, 8);
                                                                                                      						E00403E6C(_t154);
                                                                                                      						goto L17;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				_v52 = _v52 | 0xffffffff;
                                                                                                      				_v40 = _v40 | 0xffffffff;
                                                                                                      				_v60 = 2;
                                                                                                      				_v56 = 0;
                                                                                                      				_v48 = 0;
                                                                                                      				_v44 = 0;
                                                                                                      				asm("stosd");
                                                                                                      				asm("stosd");
                                                                                                      				_t123 =  *0x423eb0; // 0x6acdd0
                                                                                                      				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                                                                                      				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                                                                                      				 *0x423670 = GetDlgItem(_a4, 0x403);
                                                                                                      				 *0x423668 = GetDlgItem(_a4, 0x3ee);
                                                                                                      				_t127 = GetDlgItem(_a4, 0x3f8);
                                                                                                      				 *0x423684 = _t127;
                                                                                                      				_v8 = _t127;
                                                                                                      				E00403E6C( *0x423670);
                                                                                                      				 *0x423674 = E00404683(4);
                                                                                                      				 *0x42368c = 0;
                                                                                                      				GetClientRect(_v8,  &_v28);
                                                                                                      				_v52 = _v28.right - GetSystemMetrics(0x15);
                                                                                                      				SendMessageA(_v8, 0x101b, 0,  &_v60);
                                                                                                      				SendMessageA(_v8, 0x1036, 0x4000, 0x4000);
                                                                                                      				if(_a8 >= 0) {
                                                                                                      					SendMessageA(_v8, 0x1001, 0, _a8);
                                                                                                      					SendMessageA(_v8, 0x1026, 0, _a8);
                                                                                                      				}
                                                                                                      				if(_a12 >= _t149) {
                                                                                                      					SendMessageA(_v8, 0x1024, _t149, _a12);
                                                                                                      				}
                                                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                      				_push(0x1b);
                                                                                                      				E00403E37(_a4);
                                                                                                      				if(( *0x423eb8 & 0x00000003) != 0) {
                                                                                                      					ShowWindow( *0x423670, _t149);
                                                                                                      					if(( *0x423eb8 & 0x00000002) != 0) {
                                                                                                      						 *0x423670 = _t149;
                                                                                                      					} else {
                                                                                                      						ShowWindow(_v8, 8);
                                                                                                      					}
                                                                                                      					E00403E6C( *0x423668);
                                                                                                      				}
                                                                                                      				_t158 = GetDlgItem(_a4, 0x3ec);
                                                                                                      				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                                                                                                      				if(( *0x423eb8 & 0x00000004) != 0) {
                                                                                                      					SendMessageA(_t158, 0x409, _t149, _a12);
                                                                                                      					SendMessageA(_t158, 0x2001, _t149, _a8);
                                                                                                      				}
                                                                                                      				goto L37;
                                                                                                      			}



































                                                                                                      0x00404f28
                                                                                                      0x00404f2e
                                                                                                      0x00404f37
                                                                                                      0x00404f3a
                                                                                                      0x004050cb
                                                                                                      0x004050d2
                                                                                                      0x004050f6
                                                                                                      0x004050f6
                                                                                                      0x004050fc
                                                                                                      0x00405109
                                                                                                      0x00405127
                                                                                                      0x00405127
                                                                                                      0x0040512e
                                                                                                      0x00405185
                                                                                                      0x00405185
                                                                                                      0x00405189
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040518b
                                                                                                      0x0040518e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405198
                                                                                                      0x0040519e
                                                                                                      0x004051a0
                                                                                                      0x004051a3
                                                                                                      0x0040529c
                                                                                                      0x00000000
                                                                                                      0x0040529c
                                                                                                      0x004051b2
                                                                                                      0x004051be
                                                                                                      0x004051c4
                                                                                                      0x004051c7
                                                                                                      0x004051ca
                                                                                                      0x004051df
                                                                                                      0x004051e2
                                                                                                      0x004051e2
                                                                                                      0x004051e5
                                                                                                      0x004051cc
                                                                                                      0x004051d1
                                                                                                      0x004051d7
                                                                                                      0x004051da
                                                                                                      0x004051da
                                                                                                      0x004051f5
                                                                                                      0x004051fd
                                                                                                      0x004051fe
                                                                                                      0x00405200
                                                                                                      0x00405209
                                                                                                      0x0040520c
                                                                                                      0x00405213
                                                                                                      0x0040521a
                                                                                                      0x00405222
                                                                                                      0x00405222
                                                                                                      0x00405230
                                                                                                      0x00405236
                                                                                                      0x00405239
                                                                                                      0x00405239
                                                                                                      0x00405240
                                                                                                      0x00405246
                                                                                                      0x0040524f
                                                                                                      0x00405256
                                                                                                      0x0040525f
                                                                                                      0x00405261
                                                                                                      0x00405264
                                                                                                      0x00405273
                                                                                                      0x00405275
                                                                                                      0x0040527b
                                                                                                      0x0040527c
                                                                                                      0x0040527d
                                                                                                      0x0040527d
                                                                                                      0x00405285
                                                                                                      0x00405290
                                                                                                      0x00405296
                                                                                                      0x00405296
                                                                                                      0x00000000
                                                                                                      0x00405200
                                                                                                      0x00405130
                                                                                                      0x00405136
                                                                                                      0x00405166
                                                                                                      0x00405168
                                                                                                      0x0040516e
                                                                                                      0x00405170
                                                                                                      0x00405179
                                                                                                      0x00405179
                                                                                                      0x00405180
                                                                                                      0x00000000
                                                                                                      0x00405180
                                                                                                      0x0040513a
                                                                                                      0x00405144
                                                                                                      0x00000000
                                                                                                      0x0040510b
                                                                                                      0x0040510b
                                                                                                      0x00405111
                                                                                                      0x00405149
                                                                                                      0x00000000
                                                                                                      0x00405152
                                                                                                      0x0040511a
                                                                                                      0x0040511f
                                                                                                      0x00405122
                                                                                                      0x00000000
                                                                                                      0x00405122
                                                                                                      0x00405109
                                                                                                      0x00404f40
                                                                                                      0x00404f44
                                                                                                      0x00404f4d
                                                                                                      0x00404f54
                                                                                                      0x00404f57
                                                                                                      0x00404f5a
                                                                                                      0x00404f5d
                                                                                                      0x00404f5e
                                                                                                      0x00404f5f
                                                                                                      0x00404f78
                                                                                                      0x00404f7b
                                                                                                      0x00404f85
                                                                                                      0x00404f94
                                                                                                      0x00404f9c
                                                                                                      0x00404fa4
                                                                                                      0x00404fa9
                                                                                                      0x00404fac
                                                                                                      0x00404fb8
                                                                                                      0x00404fc1
                                                                                                      0x00404fca
                                                                                                      0x00404fed
                                                                                                      0x00404ff3
                                                                                                      0x00405004
                                                                                                      0x00405009
                                                                                                      0x00405017
                                                                                                      0x00405025
                                                                                                      0x00405025
                                                                                                      0x0040502a
                                                                                                      0x00405038
                                                                                                      0x00405038
                                                                                                      0x0040503d
                                                                                                      0x00405040
                                                                                                      0x00405045
                                                                                                      0x00405051
                                                                                                      0x0040505a
                                                                                                      0x00405067
                                                                                                      0x00405076
                                                                                                      0x00405069
                                                                                                      0x0040506e
                                                                                                      0x0040506e
                                                                                                      0x00405082
                                                                                                      0x00405082
                                                                                                      0x00405096
                                                                                                      0x0040509f
                                                                                                      0x004050a8
                                                                                                      0x004050b8
                                                                                                      0x004050c4
                                                                                                      0x004050c4
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32 ref: 00404F7E
                                                                                                      • GetDlgItem.USER32 ref: 00404F8D
                                                                                                      • GetClientRect.USER32 ref: 00404FCA
                                                                                                      • GetSystemMetrics.USER32 ref: 00404FD2
                                                                                                      • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 00404FF3
                                                                                                      • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405004
                                                                                                      • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 00405017
                                                                                                      • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 00405025
                                                                                                      • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405038
                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040505A
                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040506E
                                                                                                      • GetDlgItem.USER32 ref: 0040508F
                                                                                                      • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040509F
                                                                                                      • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004050B8
                                                                                                      • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 004050C4
                                                                                                      • GetDlgItem.USER32 ref: 00404F9C
                                                                                                        • Part of subcall function 00403E6C: SendMessageA.USER32(00000028,?,00000001,00403C9D), ref: 00403E7A
                                                                                                      • GetDlgItem.USER32 ref: 004050E1
                                                                                                      • CreateThread.KERNEL32 ref: 004050EF
                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 004050F6
                                                                                                      • ShowWindow.USER32(00000000), ref: 0040511A
                                                                                                      • ShowWindow.USER32(00000000,00000008), ref: 0040511F
                                                                                                      • ShowWindow.USER32(00000008), ref: 00405166
                                                                                                      • SendMessageA.USER32(00000000,00001004,00000000,00000000), ref: 00405198
                                                                                                      • CreatePopupMenu.USER32 ref: 004051A9
                                                                                                      • AppendMenuA.USER32 ref: 004051BE
                                                                                                      • GetWindowRect.USER32 ref: 004051D1
                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004051F5
                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405230
                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405240
                                                                                                      • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 00405246
                                                                                                      • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 0040524F
                                                                                                      • GlobalLock.KERNEL32 ref: 00405259
                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040526D
                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405285
                                                                                                      • SetClipboardData.USER32 ref: 00405290
                                                                                                      • CloseClipboard.USER32 ref: 00405296
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendClientDataEmptyHandleLockMetricsOpenSystemThreadTrackUnlock
                                                                                                      • String ID: {
                                                                                                      • API String ID: 590372296-366298937
                                                                                                      • Opcode ID: d6234904f7ec8a2b835cac3fde064e0d006e914c734cef6e16551ee70c0426af
                                                                                                      • Instruction ID: 84c9a86842734fbd8882db8e1e478190fd6364d20f7a0a8916aca3ed04ef35f5
                                                                                                      • Opcode Fuzzy Hash: d6234904f7ec8a2b835cac3fde064e0d006e914c734cef6e16551ee70c0426af
                                                                                                      • Instruction Fuzzy Hash: 6EA13B70900208BFDB219F60DD89AAE7F79FB04355F00417AFA05BA2A0C7795E51DF59
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 78%
                                                                                                      			E00404275(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                      				int _v8;
                                                                                                      				signed int _v12;
                                                                                                      				long _v16;
                                                                                                      				long _v20;
                                                                                                      				char _v24;
                                                                                                      				long _v28;
                                                                                                      				char _v32;
                                                                                                      				intOrPtr _v36;
                                                                                                      				long _v40;
                                                                                                      				signed int _v44;
                                                                                                      				CHAR* _v52;
                                                                                                      				intOrPtr _v56;
                                                                                                      				intOrPtr _v60;
                                                                                                      				intOrPtr _v64;
                                                                                                      				CHAR* _v68;
                                                                                                      				void _v72;
                                                                                                      				char _v76;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				intOrPtr _t75;
                                                                                                      				signed char* _t80;
                                                                                                      				intOrPtr* _t81;
                                                                                                      				int _t86;
                                                                                                      				int _t88;
                                                                                                      				int _t100;
                                                                                                      				signed int _t105;
                                                                                                      				char* _t110;
                                                                                                      				intOrPtr _t112;
                                                                                                      				intOrPtr* _t127;
                                                                                                      				intOrPtr _t135;
                                                                                                      				signed int _t139;
                                                                                                      				signed int _t144;
                                                                                                      				CHAR* _t150;
                                                                                                      
                                                                                                      				_t75 =  *0x41fc68; // 0x0
                                                                                                      				_v36 = _t75;
                                                                                                      				_t150 = ( *(_t75 + 0x3c) << 0xa) + 0x424000;
                                                                                                      				_v12 =  *((intOrPtr*)(_t75 + 0x38));
                                                                                                      				if(_a8 == 0x40b) {
                                                                                                      					E004052E8(0x3fb, _t150);
                                                                                                      					E00405CA1(_t150);
                                                                                                      				}
                                                                                                      				if(_a8 != 0x110) {
                                                                                                      					L8:
                                                                                                      					if(_a8 != 0x111) {
                                                                                                      						L20:
                                                                                                      						if(_a8 == 0x40f) {
                                                                                                      							L22:
                                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                                      							_v12 = _v12 & 0x00000000;
                                                                                                      							_t144 = _t143 | 0xffffffff;
                                                                                                      							E004052E8(0x3fb, _t150);
                                                                                                      							if(E00405617(_t169, _t150) == 0) {
                                                                                                      								_v8 = 1;
                                                                                                      							}
                                                                                                      							E00405A43(0x41f460, _t150);
                                                                                                      							_t80 = E004055CA(0x41f460);
                                                                                                      							if(_t80 != 0) {
                                                                                                      								 *_t80 =  *_t80 & 0x00000000;
                                                                                                      							}
                                                                                                      							_t81 = E00405D61(0);
                                                                                                      							if(_t81 == 0) {
                                                                                                      								L29:
                                                                                                      								_t86 = GetDiskFreeSpaceA(0x41f460,  &_v20,  &_v28,  &_v16,  &_v40);
                                                                                                      								__eflags = _t86;
                                                                                                      								if(_t86 == 0) {
                                                                                                      									goto L32;
                                                                                                      								}
                                                                                                      								_t100 = _v20 * _v28;
                                                                                                      								__eflags = _t100;
                                                                                                      								_t144 = MulDiv(_t100, _v16, 0x400);
                                                                                                      								goto L31;
                                                                                                      							} else {
                                                                                                      								_push( &_v32);
                                                                                                      								_push( &_v24);
                                                                                                      								_push( &_v44);
                                                                                                      								_push(0x41f460);
                                                                                                      								if( *_t81() == 0) {
                                                                                                      									goto L29;
                                                                                                      								}
                                                                                                      								_t144 = (_v40 << 0x00000020 | _v44) >> 0xa;
                                                                                                      								L31:
                                                                                                      								_v12 = 1;
                                                                                                      								L32:
                                                                                                      								if(_t144 < E00404683(5)) {
                                                                                                      									_v8 = 2;
                                                                                                      								}
                                                                                                      								_t135 =  *0x42367c; // 0x6ae931
                                                                                                      								if( *((intOrPtr*)(_t135 + 0x10)) != 0) {
                                                                                                      									E004045CE(0x3ff, 0xfffffffb, _t87);
                                                                                                      									if(_v12 == 0) {
                                                                                                      										SetDlgItemTextA(_a4, 0x400, 0x41f450);
                                                                                                      									} else {
                                                                                                      										E004045CE(0x400, 0xfffffffc, _t144);
                                                                                                      									}
                                                                                                      								}
                                                                                                      								_t88 = _v8;
                                                                                                      								 *0x423f44 = _t88;
                                                                                                      								if(_t88 == 0) {
                                                                                                      									_v8 = E0040140B(7);
                                                                                                      								}
                                                                                                      								if(( *(_v36 + 0x14) & 0x00000400) != 0) {
                                                                                                      									_v8 = 0;
                                                                                                      								}
                                                                                                      								E00403E59(0 | _v8 == 0x00000000);
                                                                                                      								if(_v8 == 0 &&  *0x420484 == 0) {
                                                                                                      									E0040420A();
                                                                                                      								}
                                                                                                      								 *0x420484 = 0;
                                                                                                      								goto L46;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_t169 = _a8 - 0x405;
                                                                                                      						if(_a8 != 0x405) {
                                                                                                      							goto L46;
                                                                                                      						}
                                                                                                      						goto L22;
                                                                                                      					}
                                                                                                      					_t105 = _a12 & 0x0000ffff;
                                                                                                      					if(_t105 != 0x3fb) {
                                                                                                      						L12:
                                                                                                      						if(_t105 == 0x3e9) {
                                                                                                      							_t139 = 7;
                                                                                                      							memset( &_v72, 0, _t139 << 2);
                                                                                                      							_t143 = 0x420498;
                                                                                                      							_v76 = _a4;
                                                                                                      							_v68 = 0x420498;
                                                                                                      							_v56 = E00404568;
                                                                                                      							_v52 = _t150;
                                                                                                      							_v64 = E00405A65(0x3fb, 0x420498, _t150, 0x41f868, _v12);
                                                                                                      							_t110 =  &_v76;
                                                                                                      							_v60 = 0x41;
                                                                                                      							__imp__SHBrowseForFolderA(_t110);
                                                                                                      							if(_t110 == 0) {
                                                                                                      								_a8 = 0x40f;
                                                                                                      							} else {
                                                                                                      								__imp__CoTaskMemFree(_t110);
                                                                                                      								E00405536(_t150);
                                                                                                      								_t112 =  *0x423eb0; // 0x6acdd0
                                                                                                      								_t113 =  *((intOrPtr*)(_t112 + 0x11c));
                                                                                                      								if( *((intOrPtr*)(_t112 + 0x11c)) != 0 && _t150 == 0x429400) {
                                                                                                      									E00405A65(0x3fb, 0x420498, _t150, 0, _t113);
                                                                                                      									_t143 = 0x422e40;
                                                                                                      									if(lstrcmpiA(0x422e40, 0x420498) != 0) {
                                                                                                      										lstrcatA(_t150, 0x422e40);
                                                                                                      									}
                                                                                                      								}
                                                                                                      								 *0x420484 =  *0x420484 + 1;
                                                                                                      								SetDlgItemTextA(_a4, 0x3fb, _t150);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L20;
                                                                                                      					}
                                                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                                                      						goto L46;
                                                                                                      					}
                                                                                                      					_a8 = 0x40f;
                                                                                                      					goto L12;
                                                                                                      				} else {
                                                                                                      					_t143 = GetDlgItem(_a4, 0x3fb);
                                                                                                      					if(E004055A3(_t150) != 0 && E004055CA(_t150) == 0) {
                                                                                                      						E00405536(_t150);
                                                                                                      					}
                                                                                                      					 *0x423678 = _a4;
                                                                                                      					SetWindowTextA(_t143, _t150);
                                                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                      					_push(1);
                                                                                                      					E00403E37(_a4);
                                                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                      					_push(0x14);
                                                                                                      					E00403E37(_a4);
                                                                                                      					E00403E6C(_t143);
                                                                                                      					_t127 = E00405D61(7);
                                                                                                      					if(_t127 == 0) {
                                                                                                      						L46:
                                                                                                      						return E00403E9E(_a8, _a12, _a16);
                                                                                                      					}
                                                                                                      					 *_t127(_t143, 1);
                                                                                                      					goto L8;
                                                                                                      				}
                                                                                                      			}





































                                                                                                      0x0040427b
                                                                                                      0x00404282
                                                                                                      0x0040428e
                                                                                                      0x0040429c
                                                                                                      0x004042a4
                                                                                                      0x004042a8
                                                                                                      0x004042ae
                                                                                                      0x004042ae
                                                                                                      0x004042ba
                                                                                                      0x0040432c
                                                                                                      0x00404333
                                                                                                      0x00404408
                                                                                                      0x0040440f
                                                                                                      0x0040441e
                                                                                                      0x0040441e
                                                                                                      0x00404422
                                                                                                      0x00404428
                                                                                                      0x0040442b
                                                                                                      0x00404438
                                                                                                      0x0040443a
                                                                                                      0x0040443a
                                                                                                      0x00404448
                                                                                                      0x0040444e
                                                                                                      0x00404455
                                                                                                      0x00404457
                                                                                                      0x00404457
                                                                                                      0x0040445c
                                                                                                      0x00404468
                                                                                                      0x0040448c
                                                                                                      0x0040449d
                                                                                                      0x004044a3
                                                                                                      0x004044a5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004044ab
                                                                                                      0x004044ab
                                                                                                      0x004044b9
                                                                                                      0x00000000
                                                                                                      0x0040446a
                                                                                                      0x0040446d
                                                                                                      0x00404471
                                                                                                      0x00404475
                                                                                                      0x00404476
                                                                                                      0x0040447b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404483
                                                                                                      0x004044bb
                                                                                                      0x004044bb
                                                                                                      0x004044c2
                                                                                                      0x004044cb
                                                                                                      0x004044cd
                                                                                                      0x004044cd
                                                                                                      0x004044d4
                                                                                                      0x004044df
                                                                                                      0x004044e9
                                                                                                      0x004044f1
                                                                                                      0x00404507
                                                                                                      0x004044f3
                                                                                                      0x004044f7
                                                                                                      0x004044f7
                                                                                                      0x004044f1
                                                                                                      0x0040450c
                                                                                                      0x00404511
                                                                                                      0x00404516
                                                                                                      0x0040451f
                                                                                                      0x0040451f
                                                                                                      0x00404528
                                                                                                      0x0040452a
                                                                                                      0x0040452a
                                                                                                      0x00404536
                                                                                                      0x0040453e
                                                                                                      0x00404548
                                                                                                      0x00404548
                                                                                                      0x0040454d
                                                                                                      0x00000000
                                                                                                      0x0040454d
                                                                                                      0x00404468
                                                                                                      0x00404411
                                                                                                      0x00404418
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404418
                                                                                                      0x00404339
                                                                                                      0x0040433f
                                                                                                      0x00404359
                                                                                                      0x0040435e
                                                                                                      0x00404368
                                                                                                      0x0040436f
                                                                                                      0x00404374
                                                                                                      0x0040437e
                                                                                                      0x00404381
                                                                                                      0x00404384
                                                                                                      0x0040438b
                                                                                                      0x00404393
                                                                                                      0x00404396
                                                                                                      0x0040439a
                                                                                                      0x004043a1
                                                                                                      0x004043a9
                                                                                                      0x00404401
                                                                                                      0x004043ab
                                                                                                      0x004043ac
                                                                                                      0x004043b3
                                                                                                      0x004043b8
                                                                                                      0x004043bd
                                                                                                      0x004043c5
                                                                                                      0x004043d2
                                                                                                      0x004043d8
                                                                                                      0x004043e6
                                                                                                      0x004043ea
                                                                                                      0x004043ea
                                                                                                      0x004043e6
                                                                                                      0x004043ef
                                                                                                      0x004043fa
                                                                                                      0x004043fa
                                                                                                      0x004043a9
                                                                                                      0x00000000
                                                                                                      0x0040435e
                                                                                                      0x0040434c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404352
                                                                                                      0x00000000
                                                                                                      0x004042bc
                                                                                                      0x004042c7
                                                                                                      0x004042d0
                                                                                                      0x004042dd
                                                                                                      0x004042dd
                                                                                                      0x004042e7
                                                                                                      0x004042ec
                                                                                                      0x004042f5
                                                                                                      0x004042f8
                                                                                                      0x004042fd
                                                                                                      0x00404305
                                                                                                      0x00404308
                                                                                                      0x0040430d
                                                                                                      0x00404313
                                                                                                      0x0040431a
                                                                                                      0x00404321
                                                                                                      0x00404553
                                                                                                      0x00404565
                                                                                                      0x00404565
                                                                                                      0x0040432a
                                                                                                      0x00000000
                                                                                                      0x0040432a

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32 ref: 004042C0
                                                                                                      • SetWindowTextA.USER32(00000000,?), ref: 004042EC
                                                                                                      • SHBrowseForFolderA.SHELL32(?,0041F868,?), ref: 004043A1
                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004043AC
                                                                                                      • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00420498,00000000,?,?), ref: 004043DE
                                                                                                      • lstrcatA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe), ref: 004043EA
                                                                                                      • SetDlgItemTextA.USER32 ref: 004043FA
                                                                                                        • Part of subcall function 004052E8: GetDlgItemTextA.USER32 ref: 004052FB
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405CF9
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,?,?,00000000), ref: 00405D06
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D0B
                                                                                                        • Part of subcall function 00405CA1: CharPrevA.USER32(?,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D1B
                                                                                                      • GetDiskFreeSpaceA.KERNEL32(0041F460,?,?,0000040F,?,00000000,0041F460,0041F460,?,?,000003FB,?), ref: 0040449D
                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044B3
                                                                                                      • SetDlgItemTextA.USER32 ref: 00404507
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharItemText$Next$Free$BrowseDiskFolderPrevSpaceTaskWindowlstrcatlstrcmpi
                                                                                                      • String ID: 1j$616$A$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe
                                                                                                      • API String ID: 2246997448-496404625
                                                                                                      • Opcode ID: 936e3baaaad2312772332b7812137867e2faf91efd78c67934408538fd53f714
                                                                                                      • Instruction ID: bf73891eaa7ceb25cd2d176da2664e738739afe01e185979f8a0921e91be6a6b
                                                                                                      • Opcode Fuzzy Hash: 936e3baaaad2312772332b7812137867e2faf91efd78c67934408538fd53f714
                                                                                                      • Instruction Fuzzy Hash: 7E816BB1A00218BBDB11AFA5CD45B9F7BA8EF44314F50817BFB04B62D1C7789A41CB69
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 74%
                                                                                                      			E00405A65(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                      				signed int _v8;
                                                                                                      				struct _ITEMIDLIST* _v12;
                                                                                                      				signed int _v16;
                                                                                                      				signed char _v20;
                                                                                                      				signed char _v24;
                                                                                                      				signed int _v28;
                                                                                                      				signed int _t36;
                                                                                                      				CHAR* _t37;
                                                                                                      				signed char _t39;
                                                                                                      				signed int _t40;
                                                                                                      				int _t41;
                                                                                                      				char _t51;
                                                                                                      				char _t52;
                                                                                                      				char _t54;
                                                                                                      				char _t56;
                                                                                                      				void* _t64;
                                                                                                      				signed int _t68;
                                                                                                      				intOrPtr _t72;
                                                                                                      				signed int _t73;
                                                                                                      				signed char _t74;
                                                                                                      				intOrPtr _t77;
                                                                                                      				char _t81;
                                                                                                      				void* _t83;
                                                                                                      				CHAR* _t84;
                                                                                                      				void* _t86;
                                                                                                      				signed int _t93;
                                                                                                      				signed int _t95;
                                                                                                      				void* _t96;
                                                                                                      
                                                                                                      				_t86 = __esi;
                                                                                                      				_t83 = __edi;
                                                                                                      				_t64 = __ebx;
                                                                                                      				_t36 = _a8;
                                                                                                      				if(_t36 < 0) {
                                                                                                      					_t77 =  *0x42367c; // 0x6ae931
                                                                                                      					_t36 =  *(_t77 - 4 + _t36 * 4);
                                                                                                      				}
                                                                                                      				_t72 =  *0x423ed8; // 0x6ae194
                                                                                                      				_t73 = _t72 + _t36;
                                                                                                      				_t37 = 0x422e40;
                                                                                                      				_push(_t64);
                                                                                                      				_push(_t86);
                                                                                                      				_push(_t83);
                                                                                                      				_t84 = 0x422e40;
                                                                                                      				if(_a4 - 0x422e40 < 0x800) {
                                                                                                      					_t84 = _a4;
                                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                                      				}
                                                                                                      				while(1) {
                                                                                                      					_t81 =  *_t73;
                                                                                                      					if(_t81 == 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					__eflags = _t84 - _t37 - 0x400;
                                                                                                      					if(_t84 - _t37 >= 0x400) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					_t73 = _t73 + 1;
                                                                                                      					__eflags = _t81 - 0xfc;
                                                                                                      					_a8 = _t73;
                                                                                                      					if(__eflags <= 0) {
                                                                                                      						if(__eflags != 0) {
                                                                                                      							 *_t84 = _t81;
                                                                                                      							_t84 =  &(_t84[1]);
                                                                                                      							__eflags = _t84;
                                                                                                      						} else {
                                                                                                      							 *_t84 =  *_t73;
                                                                                                      							_t84 =  &(_t84[1]);
                                                                                                      							_t73 = _t73 + 1;
                                                                                                      						}
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					_t39 =  *(_t73 + 1);
                                                                                                      					_t74 =  *_t73;
                                                                                                      					_a8 = _a8 + 2;
                                                                                                      					_v20 = _t39;
                                                                                                      					_t93 = (_t39 & 0x0000007f) << 0x00000007 | _t74 & 0x0000007f;
                                                                                                      					_t68 = _t74;
                                                                                                      					_t40 = _t39 | 0x00000080;
                                                                                                      					__eflags = _t81 - 0xfe;
                                                                                                      					_v28 = _t68;
                                                                                                      					_v24 = _t74 | 0x00000080;
                                                                                                      					_v16 = _t40;
                                                                                                      					if(_t81 != 0xfe) {
                                                                                                      						__eflags = _t81 - 0xfd;
                                                                                                      						if(_t81 != 0xfd) {
                                                                                                      							__eflags = _t81 - 0xff;
                                                                                                      							if(_t81 == 0xff) {
                                                                                                      								__eflags = (_t40 | 0xffffffff) - _t93;
                                                                                                      								E00405A65(_t68, _t84, _t93, _t84, (_t40 | 0xffffffff) - _t93);
                                                                                                      							}
                                                                                                      							L41:
                                                                                                      							_t41 = lstrlenA(_t84);
                                                                                                      							_t73 = _a8;
                                                                                                      							_t84 =  &(_t84[_t41]);
                                                                                                      							_t37 = 0x422e40;
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      						__eflags = _t93 - 0x1d;
                                                                                                      						if(_t93 != 0x1d) {
                                                                                                      							__eflags = (_t93 << 0xa) + 0x424000;
                                                                                                      							E00405A43(_t84, (_t93 << 0xa) + 0x424000);
                                                                                                      						} else {
                                                                                                      							E004059A1(_t84,  *0x423ea8);
                                                                                                      						}
                                                                                                      						__eflags = _t93 + 0xffffffeb - 7;
                                                                                                      						if(_t93 + 0xffffffeb < 7) {
                                                                                                      							L32:
                                                                                                      							E00405CA1(_t84);
                                                                                                      						}
                                                                                                      						goto L41;
                                                                                                      					}
                                                                                                      					_t95 = 2;
                                                                                                      					_t51 = GetVersion();
                                                                                                      					__eflags = _t51;
                                                                                                      					if(_t51 >= 0) {
                                                                                                      						L12:
                                                                                                      						_v8 = 1;
                                                                                                      						L13:
                                                                                                      						__eflags =  *0x423f24;
                                                                                                      						if( *0x423f24 != 0) {
                                                                                                      							_t95 = 4;
                                                                                                      						}
                                                                                                      						__eflags = _t68;
                                                                                                      						if(_t68 >= 0) {
                                                                                                      							__eflags = _t68 - 0x25;
                                                                                                      							if(_t68 != 0x25) {
                                                                                                      								__eflags = _t68 - 0x24;
                                                                                                      								if(_t68 == 0x24) {
                                                                                                      									GetWindowsDirectoryA(_t84, 0x400);
                                                                                                      									_t95 = 0;
                                                                                                      								}
                                                                                                      								while(1) {
                                                                                                      									__eflags = _t95;
                                                                                                      									if(_t95 == 0) {
                                                                                                      										goto L29;
                                                                                                      									}
                                                                                                      									_t52 =  *0x423ea4; // 0x73d51340
                                                                                                      									_t95 = _t95 - 1;
                                                                                                      									__eflags = _t52;
                                                                                                      									if(_t52 == 0) {
                                                                                                      										L25:
                                                                                                      										_t54 = SHGetSpecialFolderLocation( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18),  &_v12);
                                                                                                      										__eflags = _t54;
                                                                                                      										if(_t54 != 0) {
                                                                                                      											L27:
                                                                                                      											 *_t84 =  *_t84 & 0x00000000;
                                                                                                      											__eflags =  *_t84;
                                                                                                      											continue;
                                                                                                      										}
                                                                                                      										__imp__SHGetPathFromIDListA(_v12, _t84);
                                                                                                      										__imp__CoTaskMemFree(_v12);
                                                                                                      										__eflags = _t54;
                                                                                                      										if(_t54 != 0) {
                                                                                                      											goto L29;
                                                                                                      										}
                                                                                                      										goto L27;
                                                                                                      									}
                                                                                                      									__eflags = _v8;
                                                                                                      									if(_v8 == 0) {
                                                                                                      										goto L25;
                                                                                                      									}
                                                                                                      									_t56 =  *_t52( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18), 0, 0, _t84);
                                                                                                      									__eflags = _t56;
                                                                                                      									if(_t56 == 0) {
                                                                                                      										goto L29;
                                                                                                      									}
                                                                                                      									goto L25;
                                                                                                      								}
                                                                                                      								goto L29;
                                                                                                      							}
                                                                                                      							GetSystemDirectoryA(_t84, 0x400);
                                                                                                      							goto L29;
                                                                                                      						} else {
                                                                                                      							_t71 = (_t68 & 0x0000003f) +  *0x423ed8;
                                                                                                      							E0040592A(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t68 & 0x0000003f) +  *0x423ed8, _t84, _t68 & 0x00000040);
                                                                                                      							__eflags =  *_t84;
                                                                                                      							if( *_t84 != 0) {
                                                                                                      								L30:
                                                                                                      								__eflags = _v20 - 0x1a;
                                                                                                      								if(_v20 == 0x1a) {
                                                                                                      									lstrcatA(_t84, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                      								}
                                                                                                      								goto L32;
                                                                                                      							}
                                                                                                      							E00405A65(_t71, _t84, _t95, _t84, _v20);
                                                                                                      							L29:
                                                                                                      							__eflags =  *_t84;
                                                                                                      							if( *_t84 == 0) {
                                                                                                      								goto L32;
                                                                                                      							}
                                                                                                      							goto L30;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					__eflags = _t51 - 0x5a04;
                                                                                                      					if(_t51 == 0x5a04) {
                                                                                                      						goto L12;
                                                                                                      					}
                                                                                                      					__eflags = _v20 - 0x23;
                                                                                                      					if(_v20 == 0x23) {
                                                                                                      						goto L12;
                                                                                                      					}
                                                                                                      					__eflags = _v20 - 0x2e;
                                                                                                      					if(_v20 == 0x2e) {
                                                                                                      						goto L12;
                                                                                                      					} else {
                                                                                                      						_v8 = _v8 & 0x00000000;
                                                                                                      						goto L13;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *_t84 =  *_t84 & 0x00000000;
                                                                                                      				if(_a4 == 0) {
                                                                                                      					return _t37;
                                                                                                      				}
                                                                                                      				return E00405A43(_a4, _t37);
                                                                                                      			}































                                                                                                      0x00405a65
                                                                                                      0x00405a65
                                                                                                      0x00405a65
                                                                                                      0x00405a6b
                                                                                                      0x00405a70
                                                                                                      0x00405a72
                                                                                                      0x00405a81
                                                                                                      0x00405a81
                                                                                                      0x00405a83
                                                                                                      0x00405a8c
                                                                                                      0x00405a8e
                                                                                                      0x00405a93
                                                                                                      0x00405a96
                                                                                                      0x00405a97
                                                                                                      0x00405a9e
                                                                                                      0x00405aa0
                                                                                                      0x00405aa6
                                                                                                      0x00405aa9
                                                                                                      0x00405aa9
                                                                                                      0x00405c7e
                                                                                                      0x00405c7e
                                                                                                      0x00405c82
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ab6
                                                                                                      0x00405abc
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ac2
                                                                                                      0x00405ac3
                                                                                                      0x00405ac6
                                                                                                      0x00405ac9
                                                                                                      0x00405c71
                                                                                                      0x00405c7b
                                                                                                      0x00405c7d
                                                                                                      0x00405c7d
                                                                                                      0x00405c73
                                                                                                      0x00405c75
                                                                                                      0x00405c77
                                                                                                      0x00405c78
                                                                                                      0x00405c78
                                                                                                      0x00000000
                                                                                                      0x00405c71
                                                                                                      0x00405acf
                                                                                                      0x00405ad3
                                                                                                      0x00405ad8
                                                                                                      0x00405ae7
                                                                                                      0x00405aea
                                                                                                      0x00405aec
                                                                                                      0x00405af1
                                                                                                      0x00405af4
                                                                                                      0x00405af7
                                                                                                      0x00405afa
                                                                                                      0x00405afd
                                                                                                      0x00405b00
                                                                                                      0x00405c1b
                                                                                                      0x00405c1e
                                                                                                      0x00405c4e
                                                                                                      0x00405c51
                                                                                                      0x00405c56
                                                                                                      0x00405c5a
                                                                                                      0x00405c5a
                                                                                                      0x00405c5f
                                                                                                      0x00405c60
                                                                                                      0x00405c65
                                                                                                      0x00405c68
                                                                                                      0x00405c6a
                                                                                                      0x00000000
                                                                                                      0x00405c6a
                                                                                                      0x00405c20
                                                                                                      0x00405c23
                                                                                                      0x00405c38
                                                                                                      0x00405c3f
                                                                                                      0x00405c25
                                                                                                      0x00405c2c
                                                                                                      0x00405c2c
                                                                                                      0x00405c47
                                                                                                      0x00405c4a
                                                                                                      0x00405c13
                                                                                                      0x00405c14
                                                                                                      0x00405c14
                                                                                                      0x00000000
                                                                                                      0x00405c4a
                                                                                                      0x00405b08
                                                                                                      0x00405b09
                                                                                                      0x00405b0f
                                                                                                      0x00405b11
                                                                                                      0x00405b2b
                                                                                                      0x00405b2b
                                                                                                      0x00405b32
                                                                                                      0x00405b32
                                                                                                      0x00405b39
                                                                                                      0x00405b3d
                                                                                                      0x00405b3d
                                                                                                      0x00405b3e
                                                                                                      0x00405b40
                                                                                                      0x00405b79
                                                                                                      0x00405b7c
                                                                                                      0x00405b8c
                                                                                                      0x00405b8f
                                                                                                      0x00405b97
                                                                                                      0x00405b9d
                                                                                                      0x00405b9d
                                                                                                      0x00405bf9
                                                                                                      0x00405bf9
                                                                                                      0x00405bfb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ba1
                                                                                                      0x00405ba8
                                                                                                      0x00405ba9
                                                                                                      0x00405bab
                                                                                                      0x00405bc5
                                                                                                      0x00405bd3
                                                                                                      0x00405bd9
                                                                                                      0x00405bdb
                                                                                                      0x00405bf6
                                                                                                      0x00405bf6
                                                                                                      0x00405bf6
                                                                                                      0x00000000
                                                                                                      0x00405bf6
                                                                                                      0x00405be1
                                                                                                      0x00405bec
                                                                                                      0x00405bf2
                                                                                                      0x00405bf4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405bf4
                                                                                                      0x00405bad
                                                                                                      0x00405bb0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405bbf
                                                                                                      0x00405bc1
                                                                                                      0x00405bc3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405bc3
                                                                                                      0x00000000
                                                                                                      0x00405bf9
                                                                                                      0x00405b84
                                                                                                      0x00000000
                                                                                                      0x00405b42
                                                                                                      0x00405b47
                                                                                                      0x00405b5d
                                                                                                      0x00405b62
                                                                                                      0x00405b65
                                                                                                      0x00405c02
                                                                                                      0x00405c02
                                                                                                      0x00405c06
                                                                                                      0x00405c0e
                                                                                                      0x00405c0e
                                                                                                      0x00000000
                                                                                                      0x00405c06
                                                                                                      0x00405b6f
                                                                                                      0x00405bfd
                                                                                                      0x00405bfd
                                                                                                      0x00405c00
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405c00
                                                                                                      0x00405b40
                                                                                                      0x00405b13
                                                                                                      0x00405b17
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405b19
                                                                                                      0x00405b1d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405b1f
                                                                                                      0x00405b23
                                                                                                      0x00000000
                                                                                                      0x00405b25
                                                                                                      0x00405b25
                                                                                                      0x00000000
                                                                                                      0x00405b25
                                                                                                      0x00405b23
                                                                                                      0x00405c88
                                                                                                      0x00405c92
                                                                                                      0x00405c9e
                                                                                                      0x00405c9e
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetVersion.KERNEL32(00000000,0041FC70,00000000,00404E19,0041FC70,00000000), ref: 00405B09
                                                                                                      • GetSystemDirectoryA.KERNEL32 ref: 00405B84
                                                                                                      • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00000400), ref: 00405B97
                                                                                                      • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405BD3
                                                                                                      • SHGetPathFromIDListA.SHELL32(00000000,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe), ref: 00405BE1
                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00405BEC
                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,\Microsoft\Internet Explorer\Quick Launch), ref: 00405C0E
                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00000000,0041FC70,00000000,00404E19,0041FC70,00000000), ref: 00405C60
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                      • String ID: 1j$616$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                      • API String ID: 900638850-2638225960
                                                                                                      • Opcode ID: 407c166c66189a839f24298505df86d50d8c40c523b254d0433e8548935abd6e
                                                                                                      • Instruction ID: 7ee21fb2fc3cc9820636396ad5dfe7f88664caf88b33913cf2431378ed05aae4
                                                                                                      • Opcode Fuzzy Hash: 407c166c66189a839f24298505df86d50d8c40c523b254d0433e8548935abd6e
                                                                                                      • Instruction Fuzzy Hash: 25510571A04A05AAEB216F64DC84B7F3BB4EB11714F14023BE911B62E1D37C6982DF5E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 74%
                                                                                                      			E00402012() {
                                                                                                      				void* _t44;
                                                                                                      				intOrPtr* _t48;
                                                                                                      				intOrPtr* _t50;
                                                                                                      				intOrPtr* _t52;
                                                                                                      				intOrPtr* _t54;
                                                                                                      				signed int _t58;
                                                                                                      				intOrPtr* _t59;
                                                                                                      				intOrPtr* _t62;
                                                                                                      				intOrPtr* _t64;
                                                                                                      				intOrPtr* _t66;
                                                                                                      				intOrPtr* _t69;
                                                                                                      				intOrPtr* _t71;
                                                                                                      				int _t75;
                                                                                                      				signed int _t81;
                                                                                                      				intOrPtr* _t88;
                                                                                                      				void* _t95;
                                                                                                      				void* _t96;
                                                                                                      				void* _t100;
                                                                                                      
                                                                                                      				 *(_t100 - 0x30) = E004029E8(0xfffffff0);
                                                                                                      				_t96 = E004029E8(0xffffffdf);
                                                                                                      				 *((intOrPtr*)(_t100 - 0x2c)) = E004029E8(2);
                                                                                                      				 *((intOrPtr*)(_t100 - 8)) = E004029E8(0xffffffcd);
                                                                                                      				 *((intOrPtr*)(_t100 - 0x44)) = E004029E8(0x45);
                                                                                                      				if(E004055A3(_t96) == 0) {
                                                                                                      					E004029E8(0x21);
                                                                                                      				}
                                                                                                      				_t44 = _t100 + 8;
                                                                                                      				__imp__CoCreateInstance(0x407384, _t75, 1, 0x407374, _t44);
                                                                                                      				if(_t44 < _t75) {
                                                                                                      					L13:
                                                                                                      					 *((intOrPtr*)(_t100 - 4)) = 1;
                                                                                                      					_push(0xfffffff0);
                                                                                                      				} else {
                                                                                                      					_t48 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x407394, _t100 - 0x34);
                                                                                                      					if(_t95 >= _t75) {
                                                                                                      						_t52 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                                                                                                      						_t54 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						 *((intOrPtr*)( *_t54 + 0x24))(_t54, 0x429800);
                                                                                                      						_t81 =  *(_t100 - 0x14);
                                                                                                      						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                                                                                                      						if(_t58 != 0) {
                                                                                                      							_t88 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                                                                                                      							_t81 =  *(_t100 - 0x14);
                                                                                                      						}
                                                                                                      						_t59 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                                                                                                      						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 8)))) != _t75) {
                                                                                                      							_t71 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 8)),  *(_t100 - 0x14) & 0x000000ff);
                                                                                                      						}
                                                                                                      						_t62 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x2c)));
                                                                                                      						_t64 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x44)));
                                                                                                      						if(_t95 >= _t75) {
                                                                                                      							_t95 = 0x80004005;
                                                                                                      							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x40a7a0, 0x400) != 0) {
                                                                                                      								_t69 =  *((intOrPtr*)(_t100 - 0x34));
                                                                                                      								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x40a7a0, 1);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_t66 =  *((intOrPtr*)(_t100 - 0x34));
                                                                                                      						 *((intOrPtr*)( *_t66 + 8))(_t66);
                                                                                                      					}
                                                                                                      					_t50 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      					 *((intOrPtr*)( *_t50 + 8))(_t50);
                                                                                                      					if(_t95 >= _t75) {
                                                                                                      						_push(0xfffffff4);
                                                                                                      					} else {
                                                                                                      						goto L13;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				E00401423();
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t100 - 4));
                                                                                                      				return 0;
                                                                                                      			}





















                                                                                                      0x0040201b
                                                                                                      0x00402025
                                                                                                      0x0040202e
                                                                                                      0x00402038
                                                                                                      0x00402041
                                                                                                      0x0040204b
                                                                                                      0x0040204f
                                                                                                      0x0040204f
                                                                                                      0x00402054
                                                                                                      0x00402065
                                                                                                      0x0040206d
                                                                                                      0x0040214d
                                                                                                      0x0040214d
                                                                                                      0x00402154
                                                                                                      0x00402073
                                                                                                      0x00402073
                                                                                                      0x00402084
                                                                                                      0x00402088
                                                                                                      0x0040208e
                                                                                                      0x00402098
                                                                                                      0x0040209a
                                                                                                      0x004020a5
                                                                                                      0x004020a8
                                                                                                      0x004020b5
                                                                                                      0x004020b7
                                                                                                      0x004020b9
                                                                                                      0x004020c0
                                                                                                      0x004020c3
                                                                                                      0x004020c3
                                                                                                      0x004020c6
                                                                                                      0x004020d0
                                                                                                      0x004020d8
                                                                                                      0x004020dd
                                                                                                      0x004020e9
                                                                                                      0x004020e9
                                                                                                      0x004020ec
                                                                                                      0x004020f5
                                                                                                      0x004020f8
                                                                                                      0x00402101
                                                                                                      0x00402106
                                                                                                      0x00402118
                                                                                                      0x00402127
                                                                                                      0x00402129
                                                                                                      0x00402135
                                                                                                      0x00402135
                                                                                                      0x00402127
                                                                                                      0x00402137
                                                                                                      0x0040213d
                                                                                                      0x0040213d
                                                                                                      0x00402140
                                                                                                      0x00402146
                                                                                                      0x0040214b
                                                                                                      0x00402160
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040214b
                                                                                                      0x00402156
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402065
                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,0040A7A0,00000400,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040211F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharCreateInstanceMultiWide
                                                                                                      • String ID:
                                                                                                      • API String ID: 123533781-0
                                                                                                      • Opcode ID: 57f3c6c8d44a3fddadac14ac92663a14f5239f5a3a8b7d215843731e5d6df28d
                                                                                                      • Instruction ID: f80ce63f98a2f882e3be49352075ba1f2772856d238ef38af8f522e875768035
                                                                                                      • Opcode Fuzzy Hash: 57f3c6c8d44a3fddadac14ac92663a14f5239f5a3a8b7d215843731e5d6df28d
                                                                                                      • Instruction Fuzzy Hash: 70416FB5A00104AFDB00DFA4CD89E9E7BB9AF49314B20456AF905EB2D1CA79DD41CB54
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 39%
                                                                                                      			E00402630(char __ebx, char* __edi, char* __esi) {
                                                                                                      				void* _t19;
                                                                                                      
                                                                                                      				if(FindFirstFileA(E004029E8(2), _t19 - 0x1a4) != 0xffffffff) {
                                                                                                      					E004059A1(__edi, _t6);
                                                                                                      					_push(_t19 - 0x178);
                                                                                                      					_push(__esi);
                                                                                                      					E00405A43();
                                                                                                      				} else {
                                                                                                      					 *__edi = __ebx;
                                                                                                      					 *__esi = __ebx;
                                                                                                      					 *((intOrPtr*)(_t19 - 4)) = 1;
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t19 - 4));
                                                                                                      				return 0;
                                                                                                      			}




                                                                                                      0x00402648
                                                                                                      0x0040265c
                                                                                                      0x00402667
                                                                                                      0x00402668
                                                                                                      0x004027a3
                                                                                                      0x0040264a
                                                                                                      0x0040264a
                                                                                                      0x0040264c
                                                                                                      0x0040264e
                                                                                                      0x0040264e
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • FindFirstFileA.KERNEL32(00000000,?,00000002), ref: 0040263F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileFindFirst
                                                                                                      • String ID:
                                                                                                      • API String ID: 1974802433-0
                                                                                                      • Opcode ID: 2eb120d8036e36941adcd11ac8ee285c4c95a022228aa41322176192dbd1c0a4
                                                                                                      • Instruction ID: 6bfd48b26eb8f02bf015f0d6c769e2a48c0d6d1fddf8ae21a0d75cbc2d3c474c
                                                                                                      • Opcode Fuzzy Hash: 2eb120d8036e36941adcd11ac8ee285c4c95a022228aa41322176192dbd1c0a4
                                                                                                      • Instruction Fuzzy Hash: A6F0A772604110DFD700EBB59D49EEE7768DF51324F6006BBE111F20C1C7B88A429A2A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E00403964(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                      				struct HWND__* _v32;
                                                                                                      				void* _v84;
                                                                                                      				void* _v88;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t35;
                                                                                                      				signed int _t37;
                                                                                                      				signed int _t39;
                                                                                                      				intOrPtr _t44;
                                                                                                      				struct HWND__* _t49;
                                                                                                      				signed int _t67;
                                                                                                      				struct HWND__* _t73;
                                                                                                      				signed int _t86;
                                                                                                      				struct HWND__* _t91;
                                                                                                      				signed int _t99;
                                                                                                      				int _t103;
                                                                                                      				signed int _t115;
                                                                                                      				signed int _t116;
                                                                                                      				int _t117;
                                                                                                      				signed int _t122;
                                                                                                      				struct HWND__* _t125;
                                                                                                      				struct HWND__* _t126;
                                                                                                      				int _t127;
                                                                                                      				long _t130;
                                                                                                      				int _t132;
                                                                                                      				int _t133;
                                                                                                      				void* _t134;
                                                                                                      				void* _t141;
                                                                                                      				void* _t142;
                                                                                                      
                                                                                                      				_t115 = _a8;
                                                                                                      				if(_t115 == 0x110 || _t115 == 0x408) {
                                                                                                      					_t35 = _a12;
                                                                                                      					_t125 = _a4;
                                                                                                      					__eflags = _t115 - 0x110;
                                                                                                      					 *0x42047c = _t35;
                                                                                                      					if(_t115 == 0x110) {
                                                                                                      						 *0x423ea8 = _t125;
                                                                                                      						 *0x420490 = GetDlgItem(_t125, 1);
                                                                                                      						_t91 = GetDlgItem(_t125, 2);
                                                                                                      						_push(0xffffffff);
                                                                                                      						_push(0x1c);
                                                                                                      						 *0x41f458 = _t91;
                                                                                                      						E00403E37(_t125);
                                                                                                      						SetClassLongA(_t125, 0xfffffff2,  *0x423688);
                                                                                                      						 *0x42366c = E0040140B(4);
                                                                                                      						_t35 = 1;
                                                                                                      						__eflags = 1;
                                                                                                      						 *0x42047c = 1;
                                                                                                      					}
                                                                                                      					_t122 =  *0x4091bc; // 0xffffffff
                                                                                                      					_t133 = 0;
                                                                                                      					_t130 = (_t122 << 6) +  *0x423ec0;
                                                                                                      					__eflags = _t122;
                                                                                                      					if(_t122 < 0) {
                                                                                                      						L34:
                                                                                                      						E00403E83(0x40b);
                                                                                                      						while(1) {
                                                                                                      							_t37 =  *0x42047c;
                                                                                                      							 *0x4091bc =  *0x4091bc + _t37;
                                                                                                      							_t130 = _t130 + (_t37 << 6);
                                                                                                      							_t39 =  *0x4091bc; // 0xffffffff
                                                                                                      							__eflags = _t39 -  *0x423ec4; // 0x2
                                                                                                      							if(__eflags == 0) {
                                                                                                      								E0040140B(1);
                                                                                                      							}
                                                                                                      							__eflags =  *0x42366c - _t133; // 0x1
                                                                                                      							if(__eflags != 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							_t44 =  *0x423ec4; // 0x2
                                                                                                      							__eflags =  *0x4091bc - _t44; // 0xffffffff
                                                                                                      							if(__eflags >= 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							_t116 =  *(_t130 + 0x14);
                                                                                                      							E00405A65(_t116, _t125, _t130, 0x42b800,  *((intOrPtr*)(_t130 + 0x24)));
                                                                                                      							_push( *((intOrPtr*)(_t130 + 0x20)));
                                                                                                      							_push(0xfffffc19);
                                                                                                      							E00403E37(_t125);
                                                                                                      							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                                                                                      							_push(0xfffffc1b);
                                                                                                      							E00403E37(_t125);
                                                                                                      							_push( *((intOrPtr*)(_t130 + 0x28)));
                                                                                                      							_push(0xfffffc1a);
                                                                                                      							E00403E37(_t125);
                                                                                                      							_t49 = GetDlgItem(_t125, 3);
                                                                                                      							__eflags =  *0x423f2c - _t133; // 0x0
                                                                                                      							_v32 = _t49;
                                                                                                      							if(__eflags != 0) {
                                                                                                      								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                                                                                      								__eflags = _t116;
                                                                                                      							}
                                                                                                      							ShowWindow(_t49, _t116 & 0x00000008);
                                                                                                      							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100);
                                                                                                      							E00403E59(_t116 & 0x00000002);
                                                                                                      							_t117 = _t116 & 0x00000004;
                                                                                                      							EnableWindow( *0x41f458, _t117);
                                                                                                      							__eflags = _t117 - _t133;
                                                                                                      							if(_t117 == _t133) {
                                                                                                      								_push(1);
                                                                                                      							} else {
                                                                                                      								_push(_t133);
                                                                                                      							}
                                                                                                      							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                                                                                      							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                                                                                      							__eflags =  *0x423f2c - _t133; // 0x0
                                                                                                      							if(__eflags == 0) {
                                                                                                      								_push( *0x420490);
                                                                                                      							} else {
                                                                                                      								SendMessageA(_t125, 0x401, 2, _t133);
                                                                                                      								_push( *0x41f458);
                                                                                                      							}
                                                                                                      							E00403E6C();
                                                                                                      							E00405A43(0x420498, "ModSource UI Addon Pack Setup");
                                                                                                      							E00405A65(0x420498, _t125, _t130,  &(0x420498[lstrlenA(0x420498)]),  *((intOrPtr*)(_t130 + 0x18)));
                                                                                                      							SetWindowTextA(_t125, 0x420498);
                                                                                                      							_push(_t133);
                                                                                                      							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                                                                                      							__eflags = _t67;
                                                                                                      							if(_t67 != 0) {
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								__eflags =  *_t130 - _t133;
                                                                                                      								if( *_t130 == _t133) {
                                                                                                      									continue;
                                                                                                      								}
                                                                                                      								__eflags =  *(_t130 + 4) - 5;
                                                                                                      								if( *(_t130 + 4) != 5) {
                                                                                                      									DestroyWindow( *0x423678);
                                                                                                      									 *0x41fc68 = _t130;
                                                                                                      									__eflags =  *_t130 - _t133;
                                                                                                      									if( *_t130 <= _t133) {
                                                                                                      										goto L58;
                                                                                                      									}
                                                                                                      									_t73 = CreateDialogParamA( *0x423ea0,  *_t130 +  *0x423680 & 0x0000ffff, _t125,  *(0x4091c0 +  *(_t130 + 4) * 4), _t130);
                                                                                                      									__eflags = _t73 - _t133;
                                                                                                      									 *0x423678 = _t73;
                                                                                                      									if(_t73 == _t133) {
                                                                                                      										goto L58;
                                                                                                      									}
                                                                                                      									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                                                                                      									_push(6);
                                                                                                      									E00403E37(_t73);
                                                                                                      									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                                                                                      									ScreenToClient(_t125, _t134 + 0x10);
                                                                                                      									SetWindowPos( *0x423678, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                                                                                      									_push(_t133);
                                                                                                      									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                                                                                      									__eflags =  *0x42366c - _t133; // 0x1
                                                                                                      									if(__eflags != 0) {
                                                                                                      										goto L61;
                                                                                                      									}
                                                                                                      									ShowWindow( *0x423678, 8);
                                                                                                      									E00403E83(0x405);
                                                                                                      									goto L58;
                                                                                                      								}
                                                                                                      								__eflags =  *0x423f2c - _t133; // 0x0
                                                                                                      								if(__eflags != 0) {
                                                                                                      									goto L61;
                                                                                                      								}
                                                                                                      								__eflags =  *0x423f20 - _t133; // 0x0
                                                                                                      								if(__eflags != 0) {
                                                                                                      									continue;
                                                                                                      								}
                                                                                                      								goto L61;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						DestroyWindow( *0x423678);
                                                                                                      						 *0x423ea8 = _t133;
                                                                                                      						EndDialog(_t125,  *0x41f860);
                                                                                                      						goto L58;
                                                                                                      					} else {
                                                                                                      						__eflags = _t35 - 1;
                                                                                                      						if(_t35 != 1) {
                                                                                                      							L33:
                                                                                                      							__eflags =  *_t130 - _t133;
                                                                                                      							if( *_t130 == _t133) {
                                                                                                      								goto L61;
                                                                                                      							}
                                                                                                      							goto L34;
                                                                                                      						}
                                                                                                      						_push(0);
                                                                                                      						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                                                                                      						__eflags = _t86;
                                                                                                      						if(_t86 == 0) {
                                                                                                      							goto L33;
                                                                                                      						}
                                                                                                      						SendMessageA( *0x423678, 0x40f, 0, 1);
                                                                                                      						__eflags =  *0x42366c - _t133; // 0x1
                                                                                                      						return 0 | __eflags == 0x00000000;
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					_t125 = _a4;
                                                                                                      					_t133 = 0;
                                                                                                      					if(_t115 == 0x47) {
                                                                                                      						SetWindowPos( *0x420470, _t125, 0, 0, 0, 0, 0x13);
                                                                                                      					}
                                                                                                      					if(_t115 == 5) {
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						ShowWindow( *0x420470,  ~(_a12 - 1) & _t115);
                                                                                                      					}
                                                                                                      					if(_t115 != 0x40d) {
                                                                                                      						__eflags = _t115 - 0x11;
                                                                                                      						if(_t115 != 0x11) {
                                                                                                      							__eflags = _t115 - 0x111;
                                                                                                      							if(_t115 != 0x111) {
                                                                                                      								L26:
                                                                                                      								return E00403E9E(_t115, _a12, _a16);
                                                                                                      							}
                                                                                                      							_t132 = _a12 & 0x0000ffff;
                                                                                                      							_t126 = GetDlgItem(_t125, _t132);
                                                                                                      							__eflags = _t126 - _t133;
                                                                                                      							if(_t126 == _t133) {
                                                                                                      								L13:
                                                                                                      								__eflags = _t132 - 1;
                                                                                                      								if(_t132 != 1) {
                                                                                                      									__eflags = _t132 - 3;
                                                                                                      									if(_t132 != 3) {
                                                                                                      										_t127 = 2;
                                                                                                      										__eflags = _t132 - _t127;
                                                                                                      										if(_t132 != _t127) {
                                                                                                      											L25:
                                                                                                      											SendMessageA( *0x423678, 0x111, _a12, _a16);
                                                                                                      											goto L26;
                                                                                                      										}
                                                                                                      										__eflags =  *0x423f2c - _t133; // 0x0
                                                                                                      										if(__eflags == 0) {
                                                                                                      											_t99 = E0040140B(3);
                                                                                                      											__eflags = _t99;
                                                                                                      											if(_t99 != 0) {
                                                                                                      												goto L26;
                                                                                                      											}
                                                                                                      											 *0x41f860 = 1;
                                                                                                      											L21:
                                                                                                      											_push(0x78);
                                                                                                      											L22:
                                                                                                      											E00403E10();
                                                                                                      											goto L26;
                                                                                                      										}
                                                                                                      										E0040140B(_t127);
                                                                                                      										 *0x41f860 = _t127;
                                                                                                      										goto L21;
                                                                                                      									}
                                                                                                      									__eflags =  *0x4091bc - _t133; // 0xffffffff
                                                                                                      									if(__eflags <= 0) {
                                                                                                      										goto L25;
                                                                                                      									}
                                                                                                      									_push(0xffffffff);
                                                                                                      									goto L22;
                                                                                                      								}
                                                                                                      								_push(_t132);
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      							SendMessageA(_t126, 0xf3, _t133, _t133);
                                                                                                      							_t103 = IsWindowEnabled(_t126);
                                                                                                      							__eflags = _t103;
                                                                                                      							if(_t103 == 0) {
                                                                                                      								goto L61;
                                                                                                      							}
                                                                                                      							goto L13;
                                                                                                      						}
                                                                                                      						SetWindowLongA(_t125, _t133, _t133);
                                                                                                      						return 1;
                                                                                                      					} else {
                                                                                                      						DestroyWindow( *0x423678);
                                                                                                      						 *0x423678 = _a12;
                                                                                                      						L58:
                                                                                                      						_t141 =  *0x421498 - _t133; // 0x0
                                                                                                      						if(_t141 == 0) {
                                                                                                      							_t142 =  *0x423678 - _t133; // 0x0
                                                                                                      							if(_t142 != 0) {
                                                                                                      								ShowWindow(_t125, 0xa);
                                                                                                      								 *0x421498 = 1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L61:
                                                                                                      						return 0;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}

































                                                                                                      0x0040396d
                                                                                                      0x00403976
                                                                                                      0x00403ab7
                                                                                                      0x00403abb
                                                                                                      0x00403abf
                                                                                                      0x00403ac1
                                                                                                      0x00403ac6
                                                                                                      0x00403ad1
                                                                                                      0x00403adc
                                                                                                      0x00403ae1
                                                                                                      0x00403ae3
                                                                                                      0x00403ae5
                                                                                                      0x00403ae8
                                                                                                      0x00403aed
                                                                                                      0x00403afb
                                                                                                      0x00403b08
                                                                                                      0x00403b0f
                                                                                                      0x00403b0f
                                                                                                      0x00403b10
                                                                                                      0x00403b10
                                                                                                      0x00403b15
                                                                                                      0x00403b1b
                                                                                                      0x00403b22
                                                                                                      0x00403b28
                                                                                                      0x00403b2a
                                                                                                      0x00403b6a
                                                                                                      0x00403b6f
                                                                                                      0x00403b74
                                                                                                      0x00403b74
                                                                                                      0x00403b79
                                                                                                      0x00403b82
                                                                                                      0x00403b84
                                                                                                      0x00403b89
                                                                                                      0x00403b8f
                                                                                                      0x00403b93
                                                                                                      0x00403b93
                                                                                                      0x00403b98
                                                                                                      0x00403b9e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403ba4
                                                                                                      0x00403ba9
                                                                                                      0x00403baf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403bb8
                                                                                                      0x00403bc0
                                                                                                      0x00403bc5
                                                                                                      0x00403bc8
                                                                                                      0x00403bce
                                                                                                      0x00403bd3
                                                                                                      0x00403bd6
                                                                                                      0x00403bdc
                                                                                                      0x00403be1
                                                                                                      0x00403be4
                                                                                                      0x00403bea
                                                                                                      0x00403bf2
                                                                                                      0x00403bf8
                                                                                                      0x00403bfe
                                                                                                      0x00403c02
                                                                                                      0x00403c09
                                                                                                      0x00403c09
                                                                                                      0x00403c09
                                                                                                      0x00403c13
                                                                                                      0x00403c25
                                                                                                      0x00403c31
                                                                                                      0x00403c36
                                                                                                      0x00403c40
                                                                                                      0x00403c46
                                                                                                      0x00403c48
                                                                                                      0x00403c4d
                                                                                                      0x00403c4a
                                                                                                      0x00403c4a
                                                                                                      0x00403c4a
                                                                                                      0x00403c5d
                                                                                                      0x00403c75
                                                                                                      0x00403c77
                                                                                                      0x00403c7d
                                                                                                      0x00403c92
                                                                                                      0x00403c7f
                                                                                                      0x00403c88
                                                                                                      0x00403c8a
                                                                                                      0x00403c8a
                                                                                                      0x00403c98
                                                                                                      0x00403ca8
                                                                                                      0x00403cb9
                                                                                                      0x00403cc0
                                                                                                      0x00403cc6
                                                                                                      0x00403cca
                                                                                                      0x00403ccf
                                                                                                      0x00403cd1
                                                                                                      0x00000000
                                                                                                      0x00403cd7
                                                                                                      0x00403cd7
                                                                                                      0x00403cd9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403cdf
                                                                                                      0x00403ce3
                                                                                                      0x00403d08
                                                                                                      0x00403d0e
                                                                                                      0x00403d14
                                                                                                      0x00403d16
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403d3c
                                                                                                      0x00403d42
                                                                                                      0x00403d44
                                                                                                      0x00403d49
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403d4f
                                                                                                      0x00403d52
                                                                                                      0x00403d55
                                                                                                      0x00403d6c
                                                                                                      0x00403d78
                                                                                                      0x00403d91
                                                                                                      0x00403d97
                                                                                                      0x00403d9b
                                                                                                      0x00403da0
                                                                                                      0x00403da6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403db0
                                                                                                      0x00403dbb
                                                                                                      0x00000000
                                                                                                      0x00403dbb
                                                                                                      0x00403ce5
                                                                                                      0x00403ceb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403cf1
                                                                                                      0x00403cf7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403cfd
                                                                                                      0x00403cd1
                                                                                                      0x00403dc8
                                                                                                      0x00403dd4
                                                                                                      0x00403ddb
                                                                                                      0x00000000
                                                                                                      0x00403b2c
                                                                                                      0x00403b2c
                                                                                                      0x00403b2f
                                                                                                      0x00403b62
                                                                                                      0x00403b62
                                                                                                      0x00403b64
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403b64
                                                                                                      0x00403b31
                                                                                                      0x00403b35
                                                                                                      0x00403b3a
                                                                                                      0x00403b3c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403b4c
                                                                                                      0x00403b54
                                                                                                      0x00000000
                                                                                                      0x00403b5a
                                                                                                      0x00403988
                                                                                                      0x00403988
                                                                                                      0x0040398c
                                                                                                      0x00403991
                                                                                                      0x004039a0
                                                                                                      0x004039a0
                                                                                                      0x004039a9
                                                                                                      0x004039b2
                                                                                                      0x004039bd
                                                                                                      0x004039bd
                                                                                                      0x004039c9
                                                                                                      0x004039e5
                                                                                                      0x004039e8
                                                                                                      0x004039fb
                                                                                                      0x00403a01
                                                                                                      0x00403aa4
                                                                                                      0x00000000
                                                                                                      0x00403aad
                                                                                                      0x00403a07
                                                                                                      0x00403a14
                                                                                                      0x00403a16
                                                                                                      0x00403a18
                                                                                                      0x00403a37
                                                                                                      0x00403a37
                                                                                                      0x00403a3a
                                                                                                      0x00403a3f
                                                                                                      0x00403a42
                                                                                                      0x00403a52
                                                                                                      0x00403a53
                                                                                                      0x00403a55
                                                                                                      0x00403a8b
                                                                                                      0x00403a9e
                                                                                                      0x00000000
                                                                                                      0x00403a9e
                                                                                                      0x00403a57
                                                                                                      0x00403a5d
                                                                                                      0x00403a76
                                                                                                      0x00403a7b
                                                                                                      0x00403a7d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403a7f
                                                                                                      0x00403a6b
                                                                                                      0x00403a6b
                                                                                                      0x00403a6d
                                                                                                      0x00403a6d
                                                                                                      0x00000000
                                                                                                      0x00403a6d
                                                                                                      0x00403a60
                                                                                                      0x00403a65
                                                                                                      0x00000000
                                                                                                      0x00403a65
                                                                                                      0x00403a44
                                                                                                      0x00403a4a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403a4c
                                                                                                      0x00000000
                                                                                                      0x00403a4c
                                                                                                      0x00403a3c
                                                                                                      0x00000000
                                                                                                      0x00403a3c
                                                                                                      0x00403a22
                                                                                                      0x00403a29
                                                                                                      0x00403a2f
                                                                                                      0x00403a31
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403a31
                                                                                                      0x004039ed
                                                                                                      0x00000000
                                                                                                      0x004039cb
                                                                                                      0x004039d1
                                                                                                      0x004039db
                                                                                                      0x00403de1
                                                                                                      0x00403de1
                                                                                                      0x00403de7
                                                                                                      0x00403de9
                                                                                                      0x00403def
                                                                                                      0x00403df4
                                                                                                      0x00403dfa
                                                                                                      0x00403dfa
                                                                                                      0x00403def
                                                                                                      0x00403e04
                                                                                                      0x00000000
                                                                                                      0x00403e04
                                                                                                      0x004039c9

                                                                                                      APIs
                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039A0
                                                                                                      • ShowWindow.USER32(?), ref: 004039BD
                                                                                                      • DestroyWindow.USER32 ref: 004039D1
                                                                                                      • SetWindowLongA.USER32 ref: 004039ED
                                                                                                      • GetDlgItem.USER32 ref: 00403A0E
                                                                                                      • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A22
                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403A29
                                                                                                      • GetDlgItem.USER32 ref: 00403AD7
                                                                                                      • GetDlgItem.USER32 ref: 00403AE1
                                                                                                      • SetClassLongA.USER32(?,000000F2,?,0000001C,000000FF), ref: 00403AFB
                                                                                                      • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B4C
                                                                                                      • GetDlgItem.USER32 ref: 00403BF2
                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00403C13
                                                                                                      • EnableWindow.USER32(?,?), ref: 00403C25
                                                                                                      • EnableWindow.USER32(?,?), ref: 00403C40
                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C56
                                                                                                      • EnableMenuItem.USER32 ref: 00403C5D
                                                                                                      • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C75
                                                                                                      • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403C88
                                                                                                      • lstrlenA.KERNEL32(00420498,?,00420498,ModSource UI Addon Pack Setup), ref: 00403CB1
                                                                                                      • SetWindowTextA.USER32(?,00420498), ref: 00403CC0
                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00403DF4
                                                                                                      Strings
                                                                                                      • ModSource UI Addon Pack Setup, xrefs: 00403CA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Item$MessageSend$EnableShow$LongMenu$ClassDestroyEnabledSystemTextlstrlen
                                                                                                      • String ID: ModSource UI Addon Pack Setup
                                                                                                      • API String ID: 184305955-726907697
                                                                                                      • Opcode ID: 5bd1228aa0fcdd69b69209796a2d378b3baa167acadb9b82a188c19aeb21d88e
                                                                                                      • Instruction ID: 51696fdb46be689e531b8a1be0e487da60f951fcccfd6c6acce19ac6ba18c0db
                                                                                                      • Opcode Fuzzy Hash: 5bd1228aa0fcdd69b69209796a2d378b3baa167acadb9b82a188c19aeb21d88e
                                                                                                      • Instruction Fuzzy Hash: CCC1B071A04204BBDB206F21ED85E2B7E7CEB05706F40453EF641B12E1C779AA429F6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 93%
                                                                                                      			E00403F7F(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                                                      				char* _v8;
                                                                                                      				signed int _v12;
                                                                                                      				void* _v16;
                                                                                                      				struct HWND__* _t52;
                                                                                                      				intOrPtr _t71;
                                                                                                      				intOrPtr _t85;
                                                                                                      				long _t86;
                                                                                                      				int _t98;
                                                                                                      				struct HWND__* _t99;
                                                                                                      				signed int _t100;
                                                                                                      				intOrPtr _t103;
                                                                                                      				intOrPtr _t107;
                                                                                                      				intOrPtr _t109;
                                                                                                      				int _t110;
                                                                                                      				signed int* _t112;
                                                                                                      				signed int _t113;
                                                                                                      				char* _t114;
                                                                                                      				CHAR* _t115;
                                                                                                      
                                                                                                      				if(_a8 != 0x110) {
                                                                                                      					if(_a8 != 0x111) {
                                                                                                      						L11:
                                                                                                      						if(_a8 != 0x4e) {
                                                                                                      							if(_a8 == 0x40b) {
                                                                                                      								 *0x420478 =  *0x420478 + 1;
                                                                                                      							}
                                                                                                      							L25:
                                                                                                      							_t110 = _a16;
                                                                                                      							L26:
                                                                                                      							return E00403E9E(_a8, _a12, _t110);
                                                                                                      						}
                                                                                                      						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                                                      						_t110 = _a16;
                                                                                                      						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                                                      							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                                                      							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                                                      							_v12 = _t100;
                                                                                                      							_v16 = _t109;
                                                                                                      							_v8 = 0x422e40;
                                                                                                      							if(_t100 - _t109 < 0x800) {
                                                                                                      								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                                                      								SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                      								ShellExecuteA(_a4, "open", _v8, 0, 0, 1);
                                                                                                      								SetCursor(LoadCursorA(0, 0x7f00));
                                                                                                      								_t110 = _a16;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                                                      							goto L26;
                                                                                                      						} else {
                                                                                                      							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                                                      								SendMessageA( *0x423ea8, 0x111, 1, 0);
                                                                                                      							}
                                                                                                      							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                                                      								SendMessageA( *0x423ea8, 0x10, 0, 0);
                                                                                                      							}
                                                                                                      							return 1;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					if(_a12 >> 0x10 != 0 ||  *0x420478 != 0) {
                                                                                                      						goto L25;
                                                                                                      					} else {
                                                                                                      						_t103 =  *0x41fc68; // 0x0
                                                                                                      						_t25 = _t103 + 0x14; // 0x14
                                                                                                      						_t112 = _t25;
                                                                                                      						if(( *_t112 & 0x00000020) == 0) {
                                                                                                      							goto L25;
                                                                                                      						}
                                                                                                      						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                      						E00403E59(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                      						E0040420A();
                                                                                                      						goto L11;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				_t98 = _a16;
                                                                                                      				_t113 =  *(_t98 + 0x30);
                                                                                                      				if(_t113 < 0) {
                                                                                                      					_t107 =  *0x42367c; // 0x6ae931
                                                                                                      					_t113 =  *(_t107 - 4 + _t113 * 4);
                                                                                                      				}
                                                                                                      				_t71 =  *0x423ed8; // 0x6ae194
                                                                                                      				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                                                      				_t114 = _t113 + _t71;
                                                                                                      				_push(0x22);
                                                                                                      				_a16 =  *_t114;
                                                                                                      				_v12 = _v12 & 0x00000000;
                                                                                                      				_t115 = _t114 + 1;
                                                                                                      				_v16 = _t115;
                                                                                                      				_v8 = E00403F4B;
                                                                                                      				E00403E37(_a4);
                                                                                                      				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                                                      				_push(0x23);
                                                                                                      				E00403E37(_a4);
                                                                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                      				E00403E59( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                                                      				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                                                      				E00403E6C(_t99);
                                                                                                      				SendMessageA(_t99, 0x45b, 1, 0);
                                                                                                      				_t85 =  *0x423eb0; // 0x6acdd0
                                                                                                      				_t86 =  *(_t85 + 0x68);
                                                                                                      				if(_t86 < 0) {
                                                                                                      					_t86 = GetSysColor( ~_t86);
                                                                                                      				}
                                                                                                      				SendMessageA(_t99, 0x443, 0, _t86);
                                                                                                      				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                                                      				 *0x41f45c =  *0x41f45c & 0x00000000;
                                                                                                      				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                                                      				SendMessageA(_t99, 0x449, _a16,  &_v16);
                                                                                                      				 *0x420478 =  *0x420478 & 0x00000000;
                                                                                                      				return 0;
                                                                                                      			}





















                                                                                                      0x00403f8f
                                                                                                      0x004040b5
                                                                                                      0x00404111
                                                                                                      0x00404115
                                                                                                      0x004041ec
                                                                                                      0x004041ee
                                                                                                      0x004041ee
                                                                                                      0x004041f4
                                                                                                      0x004041f4
                                                                                                      0x004041f7
                                                                                                      0x00000000
                                                                                                      0x004041fe
                                                                                                      0x00404123
                                                                                                      0x00404125
                                                                                                      0x0040412f
                                                                                                      0x0040413a
                                                                                                      0x0040413d
                                                                                                      0x00404140
                                                                                                      0x0040414b
                                                                                                      0x0040414e
                                                                                                      0x00404155
                                                                                                      0x00404163
                                                                                                      0x0040417b
                                                                                                      0x0040418e
                                                                                                      0x0040419e
                                                                                                      0x004041a0
                                                                                                      0x004041a0
                                                                                                      0x00404155
                                                                                                      0x004041aa
                                                                                                      0x00000000
                                                                                                      0x004041b5
                                                                                                      0x004041b9
                                                                                                      0x004041ca
                                                                                                      0x004041ca
                                                                                                      0x004041d0
                                                                                                      0x004041de
                                                                                                      0x004041de
                                                                                                      0x00000000
                                                                                                      0x004041e2
                                                                                                      0x004041aa
                                                                                                      0x004040c0
                                                                                                      0x00000000
                                                                                                      0x004040d4
                                                                                                      0x004040d4
                                                                                                      0x004040da
                                                                                                      0x004040da
                                                                                                      0x004040e0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404105
                                                                                                      0x00404107
                                                                                                      0x0040410c
                                                                                                      0x00000000
                                                                                                      0x0040410c
                                                                                                      0x004040c0
                                                                                                      0x00403f95
                                                                                                      0x00403f98
                                                                                                      0x00403f9d
                                                                                                      0x00403f9f
                                                                                                      0x00403fae
                                                                                                      0x00403fae
                                                                                                      0x00403fb0
                                                                                                      0x00403fb5
                                                                                                      0x00403fb8
                                                                                                      0x00403fba
                                                                                                      0x00403fbf
                                                                                                      0x00403fc8
                                                                                                      0x00403fce
                                                                                                      0x00403fda
                                                                                                      0x00403fdd
                                                                                                      0x00403fe6
                                                                                                      0x00403feb
                                                                                                      0x00403fee
                                                                                                      0x00403ff3
                                                                                                      0x0040400a
                                                                                                      0x00404011
                                                                                                      0x00404024
                                                                                                      0x00404027
                                                                                                      0x0040403c
                                                                                                      0x0040403e
                                                                                                      0x00404043
                                                                                                      0x00404048
                                                                                                      0x0040404d
                                                                                                      0x0040404d
                                                                                                      0x0040405c
                                                                                                      0x0040406b
                                                                                                      0x0040406d
                                                                                                      0x00404083
                                                                                                      0x00404092
                                                                                                      0x00404094
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • CheckDlgButton.USER32 ref: 0040400A
                                                                                                      • GetDlgItem.USER32 ref: 0040401E
                                                                                                      • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040403C
                                                                                                      • GetSysColor.USER32(?), ref: 0040404D
                                                                                                      • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040405C
                                                                                                      • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040406B
                                                                                                      • lstrlenA.KERNEL32(?), ref: 00404075
                                                                                                      • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404083
                                                                                                      • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404092
                                                                                                      • GetDlgItem.USER32 ref: 004040F5
                                                                                                      • SendMessageA.USER32(00000000), ref: 004040F8
                                                                                                      • GetDlgItem.USER32 ref: 00404123
                                                                                                      • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404163
                                                                                                      • LoadCursorA.USER32 ref: 00404172
                                                                                                      • SetCursor.USER32(00000000), ref: 0040417B
                                                                                                      • ShellExecuteA.SHELL32(0000070B,open,@.B,00000000,00000000,00000001), ref: 0040418E
                                                                                                      • LoadCursorA.USER32 ref: 0040419B
                                                                                                      • SetCursor.USER32(00000000), ref: 0040419E
                                                                                                      • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041CA
                                                                                                      • SendMessageA.USER32(00000010,00000000,00000000), ref: 004041DE
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                      • String ID: 1j$@.B$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe$N$open
                                                                                                      • API String ID: 3615053054-2153913839
                                                                                                      • Opcode ID: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                                                                                                      • Instruction ID: 37c7ef6c6620c2b7dda319eb73433029e403bd6f7b5c42189f778147e1498c59
                                                                                                      • Opcode Fuzzy Hash: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                                                                                                      • Instruction Fuzzy Hash: CE61C4B1A40209BFEB109F60CC45F6A7BA9FB54715F108136FB05BA2D1C7B8A951CF98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 90%
                                                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                      				struct tagLOGBRUSH _v16;
                                                                                                      				struct tagRECT _v32;
                                                                                                      				struct tagPAINTSTRUCT _v96;
                                                                                                      				struct HDC__* _t70;
                                                                                                      				struct HBRUSH__* _t87;
                                                                                                      				struct HFONT__* _t94;
                                                                                                      				long _t102;
                                                                                                      				intOrPtr _t115;
                                                                                                      				signed int _t126;
                                                                                                      				struct HDC__* _t128;
                                                                                                      				intOrPtr _t130;
                                                                                                      
                                                                                                      				if(_a8 == 0xf) {
                                                                                                      					_t130 =  *0x423eb0; // 0x6acdd0
                                                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                      					_a8 = _t70;
                                                                                                      					GetClientRect(_a4,  &_v32);
                                                                                                      					_t126 = _v32.bottom;
                                                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                      					while(_v32.top < _t126) {
                                                                                                      						_a12 = _t126 - _v32.top;
                                                                                                      						asm("cdq");
                                                                                                      						asm("cdq");
                                                                                                      						asm("cdq");
                                                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                                                      						_a16 = _t87;
                                                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                                                      						DeleteObject(_a16);
                                                                                                      						_v32.top = _v32.top + 4;
                                                                                                      					}
                                                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                      						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                                                      						_a16 = _t94;
                                                                                                      						if(_t94 != 0) {
                                                                                                      							_t128 = _a8;
                                                                                                      							_v32.left = 0x10;
                                                                                                      							_v32.top = 8;
                                                                                                      							SetBkMode(_t128, 1);
                                                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                                                      							DrawTextA(_t128, "ModSource UI Addon Pack Setup", 0xffffffff,  &_v32, 0x820);
                                                                                                      							SelectObject(_t128, _a8);
                                                                                                      							DeleteObject(_a16);
                                                                                                      						}
                                                                                                      					}
                                                                                                      					EndPaint(_a4,  &_v96);
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				_t102 = _a16;
                                                                                                      				if(_a8 == 0x46) {
                                                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                      					_t115 =  *0x423ea8; // 0x0
                                                                                                      					 *((intOrPtr*)(_t102 + 4)) = _t115;
                                                                                                      				}
                                                                                                      				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                                                      			}














                                                                                                      0x0040100a
                                                                                                      0x00401039
                                                                                                      0x00401047
                                                                                                      0x0040104d
                                                                                                      0x00401051
                                                                                                      0x0040105b
                                                                                                      0x00401061
                                                                                                      0x00401064
                                                                                                      0x004010f3
                                                                                                      0x00401089
                                                                                                      0x0040108c
                                                                                                      0x004010a6
                                                                                                      0x004010bd
                                                                                                      0x004010cc
                                                                                                      0x004010cf
                                                                                                      0x004010d5
                                                                                                      0x004010d9
                                                                                                      0x004010e4
                                                                                                      0x004010ed
                                                                                                      0x004010ef
                                                                                                      0x004010ef
                                                                                                      0x00401100
                                                                                                      0x00401105
                                                                                                      0x0040110d
                                                                                                      0x00401110
                                                                                                      0x00401112
                                                                                                      0x00401118
                                                                                                      0x0040111f
                                                                                                      0x00401126
                                                                                                      0x00401130
                                                                                                      0x00401142
                                                                                                      0x00401156
                                                                                                      0x00401160
                                                                                                      0x00401165
                                                                                                      0x00401165
                                                                                                      0x00401110
                                                                                                      0x0040116e
                                                                                                      0x00000000
                                                                                                      0x00401178
                                                                                                      0x00401010
                                                                                                      0x00401013
                                                                                                      0x00401015
                                                                                                      0x00401019
                                                                                                      0x0040101f
                                                                                                      0x0040101f
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                      • GetClientRect.USER32 ref: 0040105B
                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                      • FillRect.USER32 ref: 004010E4
                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                      • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                      • SetTextColor.GDI32(00000000,?), ref: 00401130
                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                      • DrawTextA.USER32(00000000,ModSource UI Addon Pack Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                      • String ID: F$ModSource UI Addon Pack Setup
                                                                                                      • API String ID: 941294808-1880976551
                                                                                                      • Opcode ID: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                                                                                                      • Instruction ID: 81477e3a2fde3fb3f26aa953fc06e347994717d76cab2c79682594c458f31f57
                                                                                                      • Opcode Fuzzy Hash: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                                                                                                      • Instruction Fuzzy Hash: 8141BC71804249AFCB058FA4CD459BFBFB9FF44314F00802AF551AA1A0C378EA54DFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 93%
                                                                                                      			E00405791() {
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				intOrPtr* _t15;
                                                                                                      				long _t16;
                                                                                                      				intOrPtr _t18;
                                                                                                      				int _t20;
                                                                                                      				void* _t28;
                                                                                                      				long _t29;
                                                                                                      				intOrPtr* _t37;
                                                                                                      				int _t43;
                                                                                                      				void* _t44;
                                                                                                      				long _t47;
                                                                                                      				CHAR* _t49;
                                                                                                      				void* _t51;
                                                                                                      				void* _t53;
                                                                                                      				intOrPtr* _t54;
                                                                                                      				void* _t55;
                                                                                                      				void* _t56;
                                                                                                      
                                                                                                      				_t15 = E00405D61(1);
                                                                                                      				_t49 =  *(_t55 + 0x18);
                                                                                                      				if(_t15 != 0) {
                                                                                                      					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                                                                                                      					if(_t20 != 0) {
                                                                                                      						L16:
                                                                                                      						 *0x423f30 =  *0x423f30 + 1;
                                                                                                      						return _t20;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *0x422628 = 0x4c554e;
                                                                                                      				if(_t49 == 0) {
                                                                                                      					L5:
                                                                                                      					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x4220a0, 0x400);
                                                                                                      					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                                      						_t43 = wsprintfA(0x421ca0, "%s=%s\r\n", 0x422628, 0x4220a0);
                                                                                                      						_t18 =  *0x423eb0; // 0x6acdd0
                                                                                                      						_t56 = _t55 + 0x10;
                                                                                                      						E00405A65(_t43, 0x400, 0x4220a0, 0x4220a0,  *((intOrPtr*)(_t18 + 0x128)));
                                                                                                      						_t20 = E0040571A(0x4220a0, 0xc0000000, 4);
                                                                                                      						_t53 = _t20;
                                                                                                      						 *(_t56 + 0x14) = _t53;
                                                                                                      						if(_t53 == 0xffffffff) {
                                                                                                      							goto L16;
                                                                                                      						}
                                                                                                      						_t47 = GetFileSize(_t53, 0);
                                                                                                      						_t7 = _t43 + 0xa; // 0xa
                                                                                                      						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                                                                                                      						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                                                                                                      							L15:
                                                                                                      							_t20 = CloseHandle(_t53);
                                                                                                      							goto L16;
                                                                                                      						} else {
                                                                                                      							if(E0040568F(_t51, "[Rename]\r\n") != 0) {
                                                                                                      								_t28 = E0040568F(_t26 + 0xa, 0x409348);
                                                                                                      								if(_t28 == 0) {
                                                                                                      									L13:
                                                                                                      									_t29 = _t47;
                                                                                                      									L14:
                                                                                                      									E004056DB(_t51 + _t29, 0x421ca0, _t43);
                                                                                                      									SetFilePointer(_t53, 0, 0, 0);
                                                                                                      									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                                                                                                      									GlobalFree(_t51);
                                                                                                      									goto L15;
                                                                                                      								}
                                                                                                      								_t37 = _t28 + 1;
                                                                                                      								_t44 = _t51 + _t47;
                                                                                                      								_t54 = _t37;
                                                                                                      								if(_t37 >= _t44) {
                                                                                                      									L21:
                                                                                                      									_t53 =  *(_t56 + 0x14);
                                                                                                      									_t29 = _t37 - _t51;
                                                                                                      									goto L14;
                                                                                                      								} else {
                                                                                                      									goto L20;
                                                                                                      								}
                                                                                                      								do {
                                                                                                      									L20:
                                                                                                      									 *((char*)(_t43 + _t54)) =  *_t54;
                                                                                                      									_t54 = _t54 + 1;
                                                                                                      								} while (_t54 < _t44);
                                                                                                      								goto L21;
                                                                                                      							}
                                                                                                      							E00405A43(_t51 + _t47, "[Rename]\r\n");
                                                                                                      							_t47 = _t47 + 0xa;
                                                                                                      							goto L13;
                                                                                                      						}
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					CloseHandle(E0040571A(_t49, 0, 1));
                                                                                                      					_t16 = GetShortPathNameA(_t49, 0x422628, 0x400);
                                                                                                      					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                                      						goto L5;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return _t16;
                                                                                                      			}






















                                                                                                      0x00405797
                                                                                                      0x0040579e
                                                                                                      0x004057a2
                                                                                                      0x004057ab
                                                                                                      0x004057af
                                                                                                      0x004058ee
                                                                                                      0x004058ee
                                                                                                      0x00000000
                                                                                                      0x004058ee
                                                                                                      0x004057af
                                                                                                      0x004057bb
                                                                                                      0x004057d1
                                                                                                      0x004057f9
                                                                                                      0x00405804
                                                                                                      0x00405808
                                                                                                      0x00405828
                                                                                                      0x0040582a
                                                                                                      0x0040582f
                                                                                                      0x00405839
                                                                                                      0x00405846
                                                                                                      0x0040584b
                                                                                                      0x00405850
                                                                                                      0x00405854
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405863
                                                                                                      0x00405865
                                                                                                      0x00405872
                                                                                                      0x00405876
                                                                                                      0x004058e7
                                                                                                      0x004058e8
                                                                                                      0x00000000
                                                                                                      0x00405892
                                                                                                      0x0040589f
                                                                                                      0x00405904
                                                                                                      0x0040590b
                                                                                                      0x004058b2
                                                                                                      0x004058b2
                                                                                                      0x004058b4
                                                                                                      0x004058bd
                                                                                                      0x004058c8
                                                                                                      0x004058da
                                                                                                      0x004058e1
                                                                                                      0x00000000
                                                                                                      0x004058e1
                                                                                                      0x0040590d
                                                                                                      0x0040590e
                                                                                                      0x00405913
                                                                                                      0x00405915
                                                                                                      0x00405922
                                                                                                      0x00405922
                                                                                                      0x00405926
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405917
                                                                                                      0x00405917
                                                                                                      0x0040591a
                                                                                                      0x0040591d
                                                                                                      0x0040591e
                                                                                                      0x00000000
                                                                                                      0x00405917
                                                                                                      0x004058aa
                                                                                                      0x004058af
                                                                                                      0x00000000
                                                                                                      0x004058af
                                                                                                      0x00405876
                                                                                                      0x004057d3
                                                                                                      0x004057de
                                                                                                      0x004057e7
                                                                                                      0x004057eb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004057eb
                                                                                                      0x004058f8

                                                                                                      APIs
                                                                                                        • Part of subcall function 00405D61: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405D73
                                                                                                        • Part of subcall function 00405D61: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405D7E
                                                                                                        • Part of subcall function 00405D61: GetProcAddress.KERNEL32(00000000,?), ref: 00405D8F
                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000001,?,00000000,?,?,00405526,?,00000000,000000F1,?), ref: 004057DE
                                                                                                      • GetShortPathNameA.KERNEL32 ref: 004057E7
                                                                                                      • GetShortPathNameA.KERNEL32 ref: 00405804
                                                                                                      • wsprintfA.USER32 ref: 00405822
                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004220A0,C0000000,00000004,004220A0,?,?,?,00000000,000000F1,?), ref: 0040585D
                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 0040586C
                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 00405882
                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00421CA0,00000000,-0000000A,00409348,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004058C8
                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 004058DA
                                                                                                      • GlobalFree.KERNEL32 ref: 004058E1
                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 004058E8
                                                                                                        • Part of subcall function 0040568F: lstrlenA.KERNEL32(00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405696
                                                                                                        • Part of subcall function 0040568F: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056C6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeLibraryLoadModulePointerProcReadSizeWritewsprintf
                                                                                                      • String ID: %s=%s$[Rename]
                                                                                                      • API String ID: 3772915668-1727408572
                                                                                                      • Opcode ID: 8364a06fe57735c93bba85b0ef92697d8b0dc93ccc8d972d9f980e1d903bc86f
                                                                                                      • Instruction ID: 908c7a545508c56be73361e54e1fb0a567cb98761eef0cd9d80c3d4c020753a9
                                                                                                      • Opcode Fuzzy Hash: 8364a06fe57735c93bba85b0ef92697d8b0dc93ccc8d972d9f980e1d903bc86f
                                                                                                      • Instruction Fuzzy Hash: E9412232A01B11BBE7217B619D49F6B3A6CEB44754F044037FD05F62D2EA78A8018EBD
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405CA1(CHAR* _a4) {
                                                                                                      				char _t5;
                                                                                                      				char _t7;
                                                                                                      				char* _t15;
                                                                                                      				char* _t16;
                                                                                                      				CHAR* _t17;
                                                                                                      
                                                                                                      				_t17 = _a4;
                                                                                                      				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                                                      					_t17 =  &(_t17[4]);
                                                                                                      				}
                                                                                                      				if( *_t17 != 0 && E004055A3(_t17) != 0) {
                                                                                                      					_t17 =  &(_t17[2]);
                                                                                                      				}
                                                                                                      				_t5 =  *_t17;
                                                                                                      				_t15 = _t17;
                                                                                                      				_t16 = _t17;
                                                                                                      				if(_t5 != 0) {
                                                                                                      					do {
                                                                                                      						if(_t5 > 0x1f &&  *((char*)(E00405561("*?|<>/\":", _t5))) == 0) {
                                                                                                      							E004056DB(_t16, _t17, CharNextA(_t17) - _t17);
                                                                                                      							_t16 = CharNextA(_t16);
                                                                                                      						}
                                                                                                      						_t17 = CharNextA(_t17);
                                                                                                      						_t5 =  *_t17;
                                                                                                      					} while (_t5 != 0);
                                                                                                      				}
                                                                                                      				 *_t16 =  *_t16 & 0x00000000;
                                                                                                      				while(1) {
                                                                                                      					_t16 = CharPrevA(_t15, _t16);
                                                                                                      					_t7 =  *_t16;
                                                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					 *_t16 =  *_t16 & 0x00000000;
                                                                                                      					if(_t15 < _t16) {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					break;
                                                                                                      				}
                                                                                                      				return _t7;
                                                                                                      			}








                                                                                                      0x00405ca3
                                                                                                      0x00405cab
                                                                                                      0x00405cbf
                                                                                                      0x00405cbf
                                                                                                      0x00405cc5
                                                                                                      0x00405cd2
                                                                                                      0x00405cd2
                                                                                                      0x00405cd3
                                                                                                      0x00405cd5
                                                                                                      0x00405cd9
                                                                                                      0x00405cdb
                                                                                                      0x00405ce4
                                                                                                      0x00405ce6
                                                                                                      0x00405d00
                                                                                                      0x00405d08
                                                                                                      0x00405d08
                                                                                                      0x00405d0d
                                                                                                      0x00405d0f
                                                                                                      0x00405d11
                                                                                                      0x00405d15
                                                                                                      0x00405d16
                                                                                                      0x00405d19
                                                                                                      0x00405d21
                                                                                                      0x00405d23
                                                                                                      0x00405d27
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405d2d
                                                                                                      0x00405d32
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405d32
                                                                                                      0x00405d37

                                                                                                      APIs
                                                                                                      • CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405CF9
                                                                                                      • CharNextA.USER32(?,?,?,00000000), ref: 00405D06
                                                                                                      • CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D0B
                                                                                                      • CharPrevA.USER32(?,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D1B
                                                                                                      Strings
                                                                                                      • "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe", xrefs: 00405CA7
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CA2, 00405CDD
                                                                                                      • *?|<>/":, xrefs: 00405CE9
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Char$Next$Prev
                                                                                                      • String ID: "C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                      • API String ID: 589700163-626998857
                                                                                                      • Opcode ID: 15bc7fd2d2b919ada39179901e21ad121c6f5132a4941cfff3b346af0b42011d
                                                                                                      • Instruction ID: a78f5161a49f52edcd2c6f9413428a1a4edfa6b41d59d307fcbc804f0dcdaaa7
                                                                                                      • Opcode Fuzzy Hash: 15bc7fd2d2b919ada39179901e21ad121c6f5132a4941cfff3b346af0b42011d
                                                                                                      • Instruction Fuzzy Hash: 13119055808F912AFB3216245C48BB77F99CF567A0F28847BE4C4632C2C67C5C429B6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403E9E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                      				struct tagLOGBRUSH _v16;
                                                                                                      				long _t35;
                                                                                                      				long _t37;
                                                                                                      				void* _t40;
                                                                                                      				long* _t49;
                                                                                                      
                                                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                                                      					L15:
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                                                                      				if(_t49 == 0) {
                                                                                                      					goto L15;
                                                                                                      				}
                                                                                                      				_t35 =  *_t49;
                                                                                                      				if((_t49[5] & 0x00000002) != 0) {
                                                                                                      					_t35 = GetSysColor(_t35);
                                                                                                      				}
                                                                                                      				if((_t49[5] & 0x00000001) != 0) {
                                                                                                      					SetTextColor(_a8, _t35);
                                                                                                      				}
                                                                                                      				SetBkMode(_a8, _t49[4]);
                                                                                                      				_t37 = _t49[1];
                                                                                                      				_v16.lbColor = _t37;
                                                                                                      				if((_t49[5] & 0x00000008) != 0) {
                                                                                                      					_t37 = GetSysColor(_t37);
                                                                                                      					_v16.lbColor = _t37;
                                                                                                      				}
                                                                                                      				if((_t49[5] & 0x00000004) != 0) {
                                                                                                      					SetBkColor(_a8, _t37);
                                                                                                      				}
                                                                                                      				if((_t49[5] & 0x00000010) != 0) {
                                                                                                      					_v16.lbStyle = _t49[2];
                                                                                                      					_t40 = _t49[3];
                                                                                                      					if(_t40 != 0) {
                                                                                                      						DeleteObject(_t40);
                                                                                                      					}
                                                                                                      					_t49[3] = CreateBrushIndirect( &_v16);
                                                                                                      				}
                                                                                                      				return _t49[3];
                                                                                                      			}








                                                                                                      0x00403eb0
                                                                                                      0x00403f44
                                                                                                      0x00000000
                                                                                                      0x00403f44
                                                                                                      0x00403ec1
                                                                                                      0x00403ec5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403ecb
                                                                                                      0x00403ed4
                                                                                                      0x00403ed7
                                                                                                      0x00403ed7
                                                                                                      0x00403edd
                                                                                                      0x00403ee3
                                                                                                      0x00403ee3
                                                                                                      0x00403eef
                                                                                                      0x00403ef5
                                                                                                      0x00403efc
                                                                                                      0x00403eff
                                                                                                      0x00403f02
                                                                                                      0x00403f04
                                                                                                      0x00403f04
                                                                                                      0x00403f0c
                                                                                                      0x00403f12
                                                                                                      0x00403f12
                                                                                                      0x00403f1c
                                                                                                      0x00403f21
                                                                                                      0x00403f24
                                                                                                      0x00403f29
                                                                                                      0x00403f2c
                                                                                                      0x00403f2c
                                                                                                      0x00403f3c
                                                                                                      0x00403f3c
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 2320649405-0
                                                                                                      • Opcode ID: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                                                                                                      • Instruction ID: 00f1469000c5a89127aeec98ef40b5380c975c6b17ce5fce2ee989e1a8c22914
                                                                                                      • Opcode Fuzzy Hash: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                                                                                                      • Instruction Fuzzy Hash: D9216271904745ABCB219F68DD08B5BBFF8AF01715B048A69F895E22E1C738E9048B55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 93%
                                                                                                      			E0040266E(struct _OVERLAPPED* __ebx) {
                                                                                                      				void* _t27;
                                                                                                      				long _t32;
                                                                                                      				struct _OVERLAPPED* _t47;
                                                                                                      				void* _t51;
                                                                                                      				void* _t53;
                                                                                                      				void* _t56;
                                                                                                      				void* _t57;
                                                                                                      				void* _t58;
                                                                                                      
                                                                                                      				_t47 = __ebx;
                                                                                                      				 *(_t58 - 8) = 0xfffffd66;
                                                                                                      				_t52 = E004029E8(0xfffffff0);
                                                                                                      				 *(_t58 - 0x44) = _t24;
                                                                                                      				if(E004055A3(_t52) == 0) {
                                                                                                      					E004029E8(0xffffffed);
                                                                                                      				}
                                                                                                      				E004056FB(_t52);
                                                                                                      				_t27 = E0040571A(_t52, 0x40000000, 2);
                                                                                                      				 *(_t58 + 8) = _t27;
                                                                                                      				if(_t27 != 0xffffffff) {
                                                                                                      					_t32 =  *0x423eb4; // 0x7e00
                                                                                                      					 *(_t58 - 0x2c) = _t32;
                                                                                                      					_t51 = GlobalAlloc(0x40, _t32);
                                                                                                      					if(_t51 != _t47) {
                                                                                                      						E004031DA(_t47);
                                                                                                      						E004031A8(_t51,  *(_t58 - 0x2c));
                                                                                                      						_t56 = GlobalAlloc(0x40,  *(_t58 - 0x1c));
                                                                                                      						 *(_t58 - 0x30) = _t56;
                                                                                                      						if(_t56 != _t47) {
                                                                                                      							E00402F01(_t49,  *((intOrPtr*)(_t58 - 0x20)), _t47, _t56,  *(_t58 - 0x1c));
                                                                                                      							while( *_t56 != _t47) {
                                                                                                      								_t49 =  *_t56;
                                                                                                      								_t57 = _t56 + 8;
                                                                                                      								 *(_t58 - 0x38) =  *_t56;
                                                                                                      								E004056DB( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                                                                                                      								_t56 = _t57 +  *(_t58 - 0x38);
                                                                                                      							}
                                                                                                      							GlobalFree( *(_t58 - 0x30));
                                                                                                      						}
                                                                                                      						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x2c), _t58 - 8, _t47);
                                                                                                      						GlobalFree(_t51);
                                                                                                      						 *(_t58 - 8) = E00402F01(_t49, 0xffffffff,  *(_t58 + 8), _t47, _t47);
                                                                                                      					}
                                                                                                      					CloseHandle( *(_t58 + 8));
                                                                                                      				}
                                                                                                      				_t53 = 0xfffffff3;
                                                                                                      				if( *(_t58 - 8) < _t47) {
                                                                                                      					_t53 = 0xffffffef;
                                                                                                      					DeleteFileA( *(_t58 - 0x44));
                                                                                                      					 *((intOrPtr*)(_t58 - 4)) = 1;
                                                                                                      				}
                                                                                                      				_push(_t53);
                                                                                                      				E00401423();
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t58 - 4));
                                                                                                      				return 0;
                                                                                                      			}











                                                                                                      0x0040266e
                                                                                                      0x00402670
                                                                                                      0x0040267c
                                                                                                      0x0040267f
                                                                                                      0x00402689
                                                                                                      0x0040268d
                                                                                                      0x0040268d
                                                                                                      0x00402693
                                                                                                      0x004026a0
                                                                                                      0x004026a8
                                                                                                      0x004026ab
                                                                                                      0x004026b1
                                                                                                      0x004026bf
                                                                                                      0x004026c4
                                                                                                      0x004026c8
                                                                                                      0x004026cb
                                                                                                      0x004026d4
                                                                                                      0x004026e0
                                                                                                      0x004026e4
                                                                                                      0x004026e7
                                                                                                      0x004026f1
                                                                                                      0x00402710
                                                                                                      0x004026f8
                                                                                                      0x004026fd
                                                                                                      0x00402705
                                                                                                      0x00402708
                                                                                                      0x0040270d
                                                                                                      0x0040270d
                                                                                                      0x00402717
                                                                                                      0x00402717
                                                                                                      0x00402729
                                                                                                      0x00402730
                                                                                                      0x00402742
                                                                                                      0x00402742
                                                                                                      0x00402748
                                                                                                      0x00402748
                                                                                                      0x00402753
                                                                                                      0x00402754
                                                                                                      0x00402758
                                                                                                      0x0040275c
                                                                                                      0x00402762
                                                                                                      0x00402762
                                                                                                      0x00402769
                                                                                                      0x00402156
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GlobalAlloc.KERNEL32(00000040,00007E00,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026C2
                                                                                                      • GlobalAlloc.KERNEL32(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026DE
                                                                                                      • GlobalFree.KERNEL32 ref: 00402717
                                                                                                      • WriteFile.KERNEL32(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 00402729
                                                                                                      • GlobalFree.KERNEL32 ref: 00402730
                                                                                                      • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 00402748
                                                                                                      • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 0040275C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                      • String ID:
                                                                                                      • API String ID: 3294113728-0
                                                                                                      • Opcode ID: ecd5c6660de7d2acba1f0c99d102a05ed3870434b28625b791e299bfb5f74600
                                                                                                      • Instruction ID: 58ac39daff3b3af5160a623fe7db0da70309dad8486b29df09f94c3f90b2a703
                                                                                                      • Opcode Fuzzy Hash: ecd5c6660de7d2acba1f0c99d102a05ed3870434b28625b791e299bfb5f74600
                                                                                                      • Instruction Fuzzy Hash: 02319F71C00128BBDF116FA5CD89D9F7E79EF09324F10422AF914762E0C7795D419BA8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00404DE1(CHAR* _a4, CHAR* _a8) {
                                                                                                      				struct HWND__* _v8;
                                                                                                      				signed int _v12;
                                                                                                      				CHAR* _v32;
                                                                                                      				long _v44;
                                                                                                      				int _v48;
                                                                                                      				void* _v52;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				CHAR* _t26;
                                                                                                      				signed int _t27;
                                                                                                      				CHAR* _t28;
                                                                                                      				long _t29;
                                                                                                      				signed int _t39;
                                                                                                      
                                                                                                      				_t26 =  *0x423684; // 0x0
                                                                                                      				_v8 = _t26;
                                                                                                      				if(_t26 != 0) {
                                                                                                      					_t27 =  *0x423f54; // 0x0
                                                                                                      					_v12 = _t27;
                                                                                                      					_t39 = _t27 & 0x00000001;
                                                                                                      					if(_t39 == 0) {
                                                                                                      						E00405A65(0, _t39, 0x41fc70, 0x41fc70, _a4);
                                                                                                      					}
                                                                                                      					_t26 = lstrlenA(0x41fc70);
                                                                                                      					_a4 = _t26;
                                                                                                      					if(_a8 == 0) {
                                                                                                      						L6:
                                                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                                                      							_t26 = SetWindowTextA( *0x423668, 0x41fc70);
                                                                                                      						}
                                                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                                                      							_v32 = 0x41fc70;
                                                                                                      							_v52 = 1;
                                                                                                      							_t29 = SendMessageA(_v8, 0x1004, 0, 0);
                                                                                                      							_v44 = 0;
                                                                                                      							_v48 = _t29 - _t39;
                                                                                                      							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52);
                                                                                                      							_t26 = SendMessageA(_v8, 0x1013, _v48, 0);
                                                                                                      						}
                                                                                                      						if(_t39 != 0) {
                                                                                                      							_t28 = _a4;
                                                                                                      							 *((char*)(_t28 + 0x41fc70)) = 0;
                                                                                                      							return _t28;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                                                      						if(_t26 < 0x800) {
                                                                                                      							_t26 = lstrcatA(0x41fc70, _a8);
                                                                                                      							goto L6;
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return _t26;
                                                                                                      			}

















                                                                                                      0x00404de7
                                                                                                      0x00404df3
                                                                                                      0x00404df6
                                                                                                      0x00404dfc
                                                                                                      0x00404e08
                                                                                                      0x00404e0b
                                                                                                      0x00404e0e
                                                                                                      0x00404e14
                                                                                                      0x00404e14
                                                                                                      0x00404e1a
                                                                                                      0x00404e22
                                                                                                      0x00404e25
                                                                                                      0x00404e42
                                                                                                      0x00404e46
                                                                                                      0x00404e4f
                                                                                                      0x00404e4f
                                                                                                      0x00404e59
                                                                                                      0x00404e62
                                                                                                      0x00404e6e
                                                                                                      0x00404e75
                                                                                                      0x00404e79
                                                                                                      0x00404e7c
                                                                                                      0x00404e8f
                                                                                                      0x00404e9d
                                                                                                      0x00404e9d
                                                                                                      0x00404ea1
                                                                                                      0x00404ea3
                                                                                                      0x00404ea6
                                                                                                      0x00000000
                                                                                                      0x00404ea6
                                                                                                      0x00404e27
                                                                                                      0x00404e2f
                                                                                                      0x00404e37
                                                                                                      0x00404e3d
                                                                                                      0x00000000
                                                                                                      0x00404e3d
                                                                                                      0x00404e37
                                                                                                      0x00404e25
                                                                                                      0x00404eb0

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                      • lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                      • lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E3D
                                                                                                      • SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E4F
                                                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                      • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                      • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                      • String ID:
                                                                                                      • API String ID: 2531174081-0
                                                                                                      • Opcode ID: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                                                                                                      • Instruction ID: 149710d9142c95b738f2ce1dbf38c2ff42c716f0b6f2aaa801f4c55ac3bf00d7
                                                                                                      • Opcode Fuzzy Hash: 6af7de6fb12d37621311d767828a5214a6e37c73fc4d498048a22c56ae339c00
                                                                                                      • Instruction Fuzzy Hash: D6217CB1A00108BECB119FA5CD84ADFBFB9FB44354F14807AFA04A6291C7388E458F98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004046B0(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                      				long _v8;
                                                                                                      				signed char _v12;
                                                                                                      				unsigned int _v16;
                                                                                                      				void* _v20;
                                                                                                      				intOrPtr _v24;
                                                                                                      				long _v56;
                                                                                                      				void* _v60;
                                                                                                      				long _t15;
                                                                                                      				unsigned int _t19;
                                                                                                      				signed int _t25;
                                                                                                      				struct HWND__* _t28;
                                                                                                      
                                                                                                      				_t28 = _a4;
                                                                                                      				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                                                      				if(_a8 == 0) {
                                                                                                      					L4:
                                                                                                      					_v56 = _t15;
                                                                                                      					_v60 = 4;
                                                                                                      					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                                                      					return _v24;
                                                                                                      				}
                                                                                                      				_t19 = GetMessagePos();
                                                                                                      				_v16 = _t19 >> 0x10;
                                                                                                      				_v20 = _t19;
                                                                                                      				ScreenToClient(_t28,  &_v20);
                                                                                                      				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                                                      					_t15 = _v8;
                                                                                                      					goto L4;
                                                                                                      				}
                                                                                                      				return _t25 | 0xffffffff;
                                                                                                      			}














                                                                                                      0x004046be
                                                                                                      0x004046cb
                                                                                                      0x004046d1
                                                                                                      0x0040470f
                                                                                                      0x0040470f
                                                                                                      0x0040471e
                                                                                                      0x00404725
                                                                                                      0x00000000
                                                                                                      0x00404727
                                                                                                      0x004046d3
                                                                                                      0x004046e2
                                                                                                      0x004046ea
                                                                                                      0x004046ed
                                                                                                      0x004046ff
                                                                                                      0x00404705
                                                                                                      0x0040470c
                                                                                                      0x00000000
                                                                                                      0x0040470c
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004046CB
                                                                                                      • GetMessagePos.USER32 ref: 004046D3
                                                                                                      • ScreenToClient.USER32 ref: 004046ED
                                                                                                      • SendMessageA.USER32(?,00001111,00000000,?), ref: 004046FF
                                                                                                      • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404725
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                      • String ID: f
                                                                                                      • API String ID: 41195575-1993550816
                                                                                                      • Opcode ID: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                                                                                                      • Instruction ID: 0faaf10df4b3c5b013205b28b163586d08db614e614b64859ce527e54ea6c82f
                                                                                                      • Opcode Fuzzy Hash: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                                                                                                      • Instruction Fuzzy Hash: 9D014071D00219BADB01DBA4DD45BEEBBB8AB55711F10412AFA10B71C0D7B469018B95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00402B2D(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                      				char _v68;
                                                                                                      				void* _t11;
                                                                                                      				CHAR* _t19;
                                                                                                      
                                                                                                      				if(_a8 == 0x110) {
                                                                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                      					_a8 = 0x113;
                                                                                                      				}
                                                                                                      				if(_a8 == 0x113) {
                                                                                                      					_t11 = E00402BA9();
                                                                                                      					_t19 = "unpacking data: %d%%";
                                                                                                      					if( *0x423eb0 == 0) {
                                                                                                      						_t19 = "verifying installer: %d%%";
                                                                                                      					}
                                                                                                      					wsprintfA( &_v68, _t19, _t11);
                                                                                                      					SetWindowTextA(_a4,  &_v68);
                                                                                                      					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                                                      				}
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x00402b3a
                                                                                                      0x00402b48
                                                                                                      0x00402b4e
                                                                                                      0x00402b4e
                                                                                                      0x00402b5c
                                                                                                      0x00402b5e
                                                                                                      0x00402b6a
                                                                                                      0x00402b6f
                                                                                                      0x00402b71
                                                                                                      0x00402b71
                                                                                                      0x00402b7c
                                                                                                      0x00402b8c
                                                                                                      0x00402b9e
                                                                                                      0x00402b9e
                                                                                                      0x00402ba6

                                                                                                      APIs
                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B48
                                                                                                      • wsprintfA.USER32 ref: 00402B7C
                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00402B8C
                                                                                                      • SetDlgItemTextA.USER32 ref: 00402B9E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                      • String ID: unpacking data: %d%%$verifying installer: %d%%
                                                                                                      • API String ID: 1451636040-1158693248
                                                                                                      • Opcode ID: 322e588a1628b345668f722f619d61673abcd97ebd3c1989aa424dc3e6a31e3e
                                                                                                      • Instruction ID: b90043e9754d6d0c4b44fa85c4be984605eddfbda74f2dbe380e35ffd387d68b
                                                                                                      • Opcode Fuzzy Hash: 322e588a1628b345668f722f619d61673abcd97ebd3c1989aa424dc3e6a31e3e
                                                                                                      • Instruction Fuzzy Hash: 3CF01270500109ABEB219F50CD09BAA3779BB04345F00803AFA16A91D1D7B969559B99
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 90%
                                                                                                      			E004022F5(void* __eax) {
                                                                                                      				void* _t15;
                                                                                                      				char* _t18;
                                                                                                      				int _t19;
                                                                                                      				char _t24;
                                                                                                      				int _t27;
                                                                                                      				signed int _t30;
                                                                                                      				intOrPtr _t35;
                                                                                                      				void* _t37;
                                                                                                      
                                                                                                      				_t15 = E00402ADD(__eax);
                                                                                                      				_t35 =  *((intOrPtr*)(_t37 - 0x14));
                                                                                                      				 *(_t37 - 0x30) =  *(_t37 - 0x10);
                                                                                                      				 *(_t37 - 0x44) = E004029E8(2);
                                                                                                      				_t18 = E004029E8(0x11);
                                                                                                      				_t30 =  *0x423f50; // 0x0
                                                                                                      				_t31 = _t30 | 0x00000002;
                                                                                                      				 *(_t37 - 4) = 1;
                                                                                                      				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27, _t30 | 0x00000002, _t27, _t37 + 8, _t27);
                                                                                                      				if(_t19 == 0) {
                                                                                                      					if(_t35 == 1) {
                                                                                                      						E004029E8(0x23);
                                                                                                      						_t19 = lstrlenA(0x409ba0) + 1;
                                                                                                      					}
                                                                                                      					if(_t35 == 4) {
                                                                                                      						_t24 = E004029CB(3);
                                                                                                      						 *0x409ba0 = _t24;
                                                                                                      						_t19 = _t35;
                                                                                                      					}
                                                                                                      					if(_t35 == 3) {
                                                                                                      						_t19 = E00402F01(_t31,  *((intOrPtr*)(_t37 - 0x18)), _t27, 0x409ba0, 0xc00);
                                                                                                      					}
                                                                                                      					if(RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x44), _t27,  *(_t37 - 0x30), 0x409ba0, _t19) == 0) {
                                                                                                      						 *(_t37 - 4) = _t27;
                                                                                                      					}
                                                                                                      					_push( *(_t37 + 8));
                                                                                                      					RegCloseKey();
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *(_t37 - 4);
                                                                                                      				return 0;
                                                                                                      			}











                                                                                                      0x004022f6
                                                                                                      0x004022fb
                                                                                                      0x00402305
                                                                                                      0x0040230f
                                                                                                      0x00402312
                                                                                                      0x0040231c
                                                                                                      0x00402322
                                                                                                      0x0040232c
                                                                                                      0x00402333
                                                                                                      0x0040233b
                                                                                                      0x00402349
                                                                                                      0x0040234d
                                                                                                      0x00402358
                                                                                                      0x00402358
                                                                                                      0x0040235c
                                                                                                      0x00402360
                                                                                                      0x00402366
                                                                                                      0x0040236b
                                                                                                      0x0040236b
                                                                                                      0x0040236f
                                                                                                      0x0040237b
                                                                                                      0x0040237b
                                                                                                      0x00402394
                                                                                                      0x00402396
                                                                                                      0x00402396
                                                                                                      0x00402399
                                                                                                      0x0040246f
                                                                                                      0x0040246f
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • RegCreateKeyExA.ADVAPI32(00000000,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402333
                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsb13F9.tmp,00000023,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402353
                                                                                                      • RegSetValueExA.ADVAPI32(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsb13F9.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040238C
                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsb13F9.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040246F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseCreateValuelstrlen
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsb13F9.tmp
                                                                                                      • API String ID: 1356686001-2401223030
                                                                                                      • Opcode ID: 82f81fc46916c0705e62aac7a963ee57a1406d50f5cb7892ad7c697877dccabe
                                                                                                      • Instruction ID: 570de5e9f7c2b936ec187b605987d340e06286bd869a5e38a77a3de7bd58c22b
                                                                                                      • Opcode Fuzzy Hash: 82f81fc46916c0705e62aac7a963ee57a1406d50f5cb7892ad7c697877dccabe
                                                                                                      • Instruction Fuzzy Hash: 451160B1E00108BFEB10ABA1DE4AEAF7678EB00758F10443AF505B61D1D7B99D019A68
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403897(void* __ecx, void* __eflags) {
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				signed short _t6;
                                                                                                      				intOrPtr _t11;
                                                                                                      				signed int _t13;
                                                                                                      				intOrPtr _t15;
                                                                                                      				signed int _t16;
                                                                                                      				signed short* _t18;
                                                                                                      				signed int _t20;
                                                                                                      				signed short* _t23;
                                                                                                      				intOrPtr _t25;
                                                                                                      				signed int _t26;
                                                                                                      				intOrPtr* _t27;
                                                                                                      
                                                                                                      				_t24 = "1033";
                                                                                                      				_t13 = 0xffff;
                                                                                                      				_t6 = E004059BA(__ecx, "1033");
                                                                                                      				while(1) {
                                                                                                      					_t26 =  *0x423ee4; // 0x1
                                                                                                      					if(_t26 == 0) {
                                                                                                      						goto L7;
                                                                                                      					}
                                                                                                      					_t15 =  *0x423eb0; // 0x6acdd0
                                                                                                      					_t16 =  *(_t15 + 0x64);
                                                                                                      					_t20 =  ~_t16;
                                                                                                      					_t18 = _t16 * _t26 +  *0x423ee0;
                                                                                                      					while(1) {
                                                                                                      						_t18 = _t18 + _t20;
                                                                                                      						_t26 = _t26 - 1;
                                                                                                      						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t26 != 0) {
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      						goto L7;
                                                                                                      					}
                                                                                                      					 *0x423680 = _t18[1];
                                                                                                      					 *0x423f48 = _t18[3];
                                                                                                      					_t23 =  &(_t18[5]);
                                                                                                      					if(_t23 != 0) {
                                                                                                      						 *0x42367c = _t23;
                                                                                                      						E004059A1(_t24,  *_t18 & 0x0000ffff);
                                                                                                      						SetWindowTextA( *0x420470, E00405A65(_t13, _t24, _t26, "ModSource UI Addon Pack Setup", 0xfffffffe));
                                                                                                      						_t11 =  *0x423ecc; // 0x1
                                                                                                      						_t27 =  *0x423ec8; // 0x6acf7c
                                                                                                      						if(_t11 == 0) {
                                                                                                      							L15:
                                                                                                      							return _t11;
                                                                                                      						}
                                                                                                      						_t25 = _t11;
                                                                                                      						do {
                                                                                                      							_t11 =  *_t27;
                                                                                                      							if(_t11 != 0) {
                                                                                                      								_t5 = _t27 + 0x18; // 0x6acf94
                                                                                                      								_t11 = E00405A65(_t13, _t25, _t27, _t5, _t11);
                                                                                                      							}
                                                                                                      							_t27 = _t27 + 0x418;
                                                                                                      							_t25 = _t25 - 1;
                                                                                                      						} while (_t25 != 0);
                                                                                                      						goto L15;
                                                                                                      					}
                                                                                                      					L7:
                                                                                                      					if(_t13 != 0xffff) {
                                                                                                      						_t13 = 0;
                                                                                                      					} else {
                                                                                                      						_t13 = 0x3ff;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}

















                                                                                                      0x0040389b
                                                                                                      0x004038a0
                                                                                                      0x004038a6
                                                                                                      0x004038ab
                                                                                                      0x004038ab
                                                                                                      0x004038b3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004038b5
                                                                                                      0x004038bb
                                                                                                      0x004038c3
                                                                                                      0x004038c5
                                                                                                      0x004038cb
                                                                                                      0x004038cb
                                                                                                      0x004038cd
                                                                                                      0x004038d9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004038dd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004038df
                                                                                                      0x004038e4
                                                                                                      0x004038ed
                                                                                                      0x004038f3
                                                                                                      0x004038f8
                                                                                                      0x0040390c
                                                                                                      0x00403917
                                                                                                      0x0040392f
                                                                                                      0x00403935
                                                                                                      0x0040393a
                                                                                                      0x00403942
                                                                                                      0x00403963
                                                                                                      0x00403963
                                                                                                      0x00403963
                                                                                                      0x00403944
                                                                                                      0x00403946
                                                                                                      0x00403946
                                                                                                      0x0040394a
                                                                                                      0x0040394d
                                                                                                      0x00403951
                                                                                                      0x00403951
                                                                                                      0x00403956
                                                                                                      0x0040395c
                                                                                                      0x0040395c
                                                                                                      0x00000000
                                                                                                      0x00403946
                                                                                                      0x004038fa
                                                                                                      0x004038ff
                                                                                                      0x00403908
                                                                                                      0x00403901
                                                                                                      0x00403901
                                                                                                      0x00403901
                                                                                                      0x004038ff

                                                                                                      APIs
                                                                                                      • SetWindowTextA.USER32(00000000,ModSource UI Addon Pack Setup), ref: 0040392F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: TextWindow
                                                                                                      • String ID: 1033$1j$C:\Users\user\AppData\Local\Temp\$ModSource UI Addon Pack Setup
                                                                                                      • API String ID: 530164218-1267405266
                                                                                                      • Opcode ID: a539481dc4a180f745331bc9860ce48ffeb1f8297ed7d67ee35d1a944f8b9c49
                                                                                                      • Instruction ID: b6bbef80cf4db276414da2a22f1c4bdb62210e7797b6490b376b442146a2dc11
                                                                                                      • Opcode Fuzzy Hash: a539481dc4a180f745331bc9860ce48ffeb1f8297ed7d67ee35d1a944f8b9c49
                                                                                                      • Instruction Fuzzy Hash: 9611C271B005119BC334AF15D880A673BBDEB84726369817BE901673D1C67D9E039A58
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00402BC5(intOrPtr _a4) {
                                                                                                      				char _v68;
                                                                                                      				long _t6;
                                                                                                      				struct HWND__* _t7;
                                                                                                      				struct HWND__* _t14;
                                                                                                      
                                                                                                      				if(_a4 != 0) {
                                                                                                      					_t14 =  *0x417044; // 0x0
                                                                                                      					if(_t14 != 0) {
                                                                                                      						_t14 = DestroyWindow(_t14);
                                                                                                      					}
                                                                                                      					 *0x417044 = 0;
                                                                                                      					return _t14;
                                                                                                      				}
                                                                                                      				__eflags =  *0x417044; // 0x0
                                                                                                      				if(__eflags != 0) {
                                                                                                      					return E00405D9A(0);
                                                                                                      				}
                                                                                                      				_t6 = GetTickCount();
                                                                                                      				__eflags = _t6 -  *0x423eac;
                                                                                                      				if(_t6 >  *0x423eac) {
                                                                                                      					__eflags =  *0x423ea8; // 0x0
                                                                                                      					if(__eflags == 0) {
                                                                                                      						_t7 = CreateDialogParamA( *0x423ea0, 0x6f, 0, E00402B2D, 0);
                                                                                                      						 *0x417044 = _t7;
                                                                                                      						return _t7;
                                                                                                      					}
                                                                                                      					__eflags =  *0x423f54 & 0x00000001;
                                                                                                      					if(( *0x423f54 & 0x00000001) != 0) {
                                                                                                      						wsprintfA( &_v68, "... %d%%", E00402BA9());
                                                                                                      						return E00404DE1(0,  &_v68);
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return _t6;
                                                                                                      			}







                                                                                                      0x00402bd1
                                                                                                      0x00402bd3
                                                                                                      0x00402bda
                                                                                                      0x00402bdd
                                                                                                      0x00402bdd
                                                                                                      0x00402be3
                                                                                                      0x00000000
                                                                                                      0x00402be3
                                                                                                      0x00402beb
                                                                                                      0x00402bf1
                                                                                                      0x00000000
                                                                                                      0x00402bf4
                                                                                                      0x00402bfb
                                                                                                      0x00402c01
                                                                                                      0x00402c07
                                                                                                      0x00402c09
                                                                                                      0x00402c0f
                                                                                                      0x00402c4d
                                                                                                      0x00402c53
                                                                                                      0x00000000
                                                                                                      0x00402c53
                                                                                                      0x00402c11
                                                                                                      0x00402c18
                                                                                                      0x00402c29
                                                                                                      0x00000000
                                                                                                      0x00402c37
                                                                                                      0x00402c18
                                                                                                      0x00402c5a

                                                                                                      APIs
                                                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00402BDD
                                                                                                      • GetTickCount.KERNEL32 ref: 00402BFB
                                                                                                      • CreateDialogParamA.USER32(0000006F,00000000,00402B2D,00000000), ref: 00402C4D
                                                                                                        • Part of subcall function 00402BA9: MulDiv.KERNEL32(00023202,00000064,000255D0), ref: 00402BBE
                                                                                                      • wsprintfA.USER32 ref: 00402C29
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(00402C3C,0041FC70,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                        • Part of subcall function 00404DE1: lstrcatA.KERNEL32(0041FC70,00402C3C,00402C3C,0041FC70,00000000,00000000,00000000), ref: 00404E3D
                                                                                                        • Part of subcall function 00404DE1: SetWindowTextA.USER32(0041FC70,0041FC70), ref: 00404E4F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Windowlstrlen$CountCreateDestroyDialogParamTextTicklstrcatwsprintf
                                                                                                      • String ID: ... %d%%
                                                                                                      • API String ID: 632923820-2449383134
                                                                                                      • Opcode ID: 5190f197fa7685c250af94dd05c57351dfa8e09c8eb49dcd551e394b7ae49199
                                                                                                      • Instruction ID: a286a7ec960182cd4c22ef15361b5c0a4849b6f55de65b38dadb26102185fd91
                                                                                                      • Opcode Fuzzy Hash: 5190f197fa7685c250af94dd05c57351dfa8e09c8eb49dcd551e394b7ae49199
                                                                                                      • Instruction Fuzzy Hash: AB019E70909264EBDB21AF60EE4C9AF7B78AB047017004137F402B12D1C6BCA986C6EE
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E00402A28(void* _a4, char* _a8, long _a12) {
                                                                                                      				void* _v8;
                                                                                                      				char _v272;
                                                                                                      				signed char _t16;
                                                                                                      				long _t18;
                                                                                                      				long _t25;
                                                                                                      				intOrPtr* _t27;
                                                                                                      				long _t28;
                                                                                                      
                                                                                                      				_t16 =  *0x423f50; // 0x0
                                                                                                      				_t18 = RegOpenKeyExA(_a4, _a8, 0, _t16 | 0x00000008,  &_v8);
                                                                                                      				if(_t18 == 0) {
                                                                                                      					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                                                      						__eflags = _a12;
                                                                                                      						if(_a12 != 0) {
                                                                                                      							RegCloseKey(_v8);
                                                                                                      							L8:
                                                                                                      							__eflags = 1;
                                                                                                      							return 1;
                                                                                                      						}
                                                                                                      						_t25 = E00402A28(_v8,  &_v272, 0);
                                                                                                      						__eflags = _t25;
                                                                                                      						if(_t25 != 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					RegCloseKey(_v8);
                                                                                                      					_t27 = E00405D61(2);
                                                                                                      					if(_t27 == 0) {
                                                                                                      						__eflags =  *0x423f50; // 0x0
                                                                                                      						if(__eflags != 0) {
                                                                                                      							goto L8;
                                                                                                      						}
                                                                                                      						_t28 = RegDeleteKeyA(_a4, _a8);
                                                                                                      						__eflags = _t28;
                                                                                                      						if(_t28 != 0) {
                                                                                                      							goto L8;
                                                                                                      						}
                                                                                                      						return _t28;
                                                                                                      					}
                                                                                                      					return  *_t27(_a4, _a8,  *0x423f50, 0);
                                                                                                      				}
                                                                                                      				return _t18;
                                                                                                      			}










                                                                                                      0x00402a38
                                                                                                      0x00402a49
                                                                                                      0x00402a51
                                                                                                      0x00402a79
                                                                                                      0x00402a60
                                                                                                      0x00402a63
                                                                                                      0x00402ab3
                                                                                                      0x00402ab9
                                                                                                      0x00402abb
                                                                                                      0x00000000
                                                                                                      0x00402abb
                                                                                                      0x00402a70
                                                                                                      0x00402a75
                                                                                                      0x00402a77
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402a77
                                                                                                      0x00402a8e
                                                                                                      0x00402a96
                                                                                                      0x00402a9d
                                                                                                      0x00402ac3
                                                                                                      0x00402ac9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402ad1
                                                                                                      0x00402ad7
                                                                                                      0x00402ad9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402ad9
                                                                                                      0x00000000
                                                                                                      0x00402aac
                                                                                                      0x00402ac0

                                                                                                      APIs
                                                                                                      • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000000,?), ref: 00402A49
                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A85
                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402A8E
                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402AB3
                                                                                                      • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AD1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Close$DeleteEnumOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1912718029-0
                                                                                                      • Opcode ID: a61128f766634d1b09b7f86fa8ddb2e0bbd886536e59b65217dedb63a7548a6d
                                                                                                      • Instruction ID: 394863395e6dccb867c0517941854db7f187baa007d88d6d2aa213ab3b23956e
                                                                                                      • Opcode Fuzzy Hash: a61128f766634d1b09b7f86fa8ddb2e0bbd886536e59b65217dedb63a7548a6d
                                                                                                      • Instruction Fuzzy Hash: D0115931A00109FFDF21AF90DE48DAB3B79EB44395B104536BA05A01A0DB749E51EE69
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401CC1(int __edx) {
                                                                                                      				void* _t17;
                                                                                                      				struct HINSTANCE__* _t21;
                                                                                                      				struct HWND__* _t25;
                                                                                                      				void* _t27;
                                                                                                      
                                                                                                      				_t25 = GetDlgItem( *(_t27 - 0x34), __edx);
                                                                                                      				GetClientRect(_t25, _t27 - 0x40);
                                                                                                      				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E004029E8(_t21), _t21,  *(_t27 - 0x38) *  *(_t27 - 0x1c),  *(_t27 - 0x34) *  *(_t27 - 0x1c), 0x10));
                                                                                                      				if(_t17 != _t21) {
                                                                                                      					DeleteObject(_t17);
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t27 - 4));
                                                                                                      				return 0;
                                                                                                      			}







                                                                                                      0x00401ccb
                                                                                                      0x00401cd2
                                                                                                      0x00401d01
                                                                                                      0x00401d09
                                                                                                      0x00401d10
                                                                                                      0x00401d10
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32 ref: 00401CC5
                                                                                                      • GetClientRect.USER32 ref: 00401CD2
                                                                                                      • LoadImageA.USER32 ref: 00401CF3
                                                                                                      • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401D10
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 1849352358-0
                                                                                                      • Opcode ID: 56af13664807fb509aa69cff6cfab67d1ec58e56b65ecf809c42e88673d99e9a
                                                                                                      • Instruction ID: ad5020e38ef11d08f371025551c7f23f007b957d45941c5b52acf933ea75ddf9
                                                                                                      • Opcode Fuzzy Hash: 56af13664807fb509aa69cff6cfab67d1ec58e56b65ecf809c42e88673d99e9a
                                                                                                      • Instruction Fuzzy Hash: 31F0F9B2A04105BFD700EBA4EE89DAFB7BDEB44341B104476F601F21A0C7789D018B29
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004055CA(char _a4) {
                                                                                                      				CHAR* _t3;
                                                                                                      				char* _t5;
                                                                                                      				CHAR* _t7;
                                                                                                      				CHAR* _t8;
                                                                                                      				void* _t10;
                                                                                                      
                                                                                                      				_t1 =  &_a4; // 0x40537c
                                                                                                      				_t8 =  *_t1;
                                                                                                      				_t7 = CharNextA(_t8);
                                                                                                      				_t3 = CharNextA(_t7);
                                                                                                      				if( *_t8 == 0 ||  *_t7 != 0x5c3a) {
                                                                                                      					if( *_t8 != 0x5c5c) {
                                                                                                      						L8:
                                                                                                      						return 0;
                                                                                                      					}
                                                                                                      					_t10 = 2;
                                                                                                      					while(1) {
                                                                                                      						_t10 = _t10 - 1;
                                                                                                      						_t5 = E00405561(_t3, 0x5c);
                                                                                                      						if( *_t5 == 0) {
                                                                                                      							goto L8;
                                                                                                      						}
                                                                                                      						_t3 = _t5 + 1;
                                                                                                      						if(_t10 != 0) {
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      						return _t3;
                                                                                                      					}
                                                                                                      					goto L8;
                                                                                                      				} else {
                                                                                                      					return CharNextA(_t3);
                                                                                                      				}
                                                                                                      			}








                                                                                                      0x004055d3
                                                                                                      0x004055d3
                                                                                                      0x004055da
                                                                                                      0x004055dd
                                                                                                      0x004055e2
                                                                                                      0x004055f5
                                                                                                      0x0040560f
                                                                                                      0x00000000
                                                                                                      0x0040560f
                                                                                                      0x004055f9
                                                                                                      0x004055fa
                                                                                                      0x004055fd
                                                                                                      0x004055fe
                                                                                                      0x00405606
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405608
                                                                                                      0x0040560b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040560b
                                                                                                      0x00000000
                                                                                                      0x004055eb
                                                                                                      0x00000000
                                                                                                      0x004055ec

                                                                                                      APIs
                                                                                                      • CharNextA.USER32(|S@,?,C:\,00000000,0040562E,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe",7476F560), ref: 004055D8
                                                                                                      • CharNextA.USER32(00000000), ref: 004055DD
                                                                                                      • CharNextA.USER32(00000000), ref: 004055EC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharNext
                                                                                                      • String ID: C:\$|S@
                                                                                                      • API String ID: 3213498283-628904129
                                                                                                      • Opcode ID: 28ecaceb9e9ffd293fb97d6fe9204fba0278c1012160d9bc2691c12c1e9fd827
                                                                                                      • Instruction ID: 59c8476761b09c245942ad27e65994d154511812b78a9f1548afb2a8e03f2f93
                                                                                                      • Opcode Fuzzy Hash: 28ecaceb9e9ffd293fb97d6fe9204fba0278c1012160d9bc2691c12c1e9fd827
                                                                                                      • Instruction Fuzzy Hash: C6F02751904E2166E73262644C04B3B979CDB95310F080837E201B71D1C2B84C82DFAE
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 51%
                                                                                                      			E004045CE(int _a4, intOrPtr _a8, unsigned int _a12) {
                                                                                                      				char _v36;
                                                                                                      				char _v68;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				void* _t26;
                                                                                                      				void* _t34;
                                                                                                      				signed int _t36;
                                                                                                      				signed int _t39;
                                                                                                      				unsigned int _t46;
                                                                                                      
                                                                                                      				_t46 = _a12;
                                                                                                      				_push(0x14);
                                                                                                      				_pop(0);
                                                                                                      				_t34 = 0xffffffdc;
                                                                                                      				if(_t46 < 0x100000) {
                                                                                                      					_push(0xa);
                                                                                                      					_pop(0);
                                                                                                      					_t34 = 0xffffffdd;
                                                                                                      				}
                                                                                                      				if(_t46 < 0x400) {
                                                                                                      					_t34 = 0xffffffde;
                                                                                                      				}
                                                                                                      				if(_t46 < 0xffff3333) {
                                                                                                      					_t39 = 0x14;
                                                                                                      					asm("cdq");
                                                                                                      					_t46 = _t46 + 1 / _t39;
                                                                                                      				}
                                                                                                      				_push(E00405A65(_t34, 0, _t46,  &_v36, 0xffffffdf));
                                                                                                      				_push(E00405A65(_t34, 0, _t46,  &_v68, _t34));
                                                                                                      				_t21 = _t46 & 0x00ffffff;
                                                                                                      				_t36 = 0xa;
                                                                                                      				_push(((_t46 & 0x00ffffff) + _t21 * 4 + (_t46 & 0x00ffffff) + _t21 * 4 >> 0) % _t36);
                                                                                                      				_push(_t46 >> 0);
                                                                                                      				_t26 = E00405A65(_t34, 0, 0x420498, 0x420498, _a8);
                                                                                                      				wsprintfA(_t26 + lstrlenA(0x420498), "%u.%u%s%s");
                                                                                                      				return SetDlgItemTextA( *0x423678, _a4, 0x420498);
                                                                                                      			}













                                                                                                      0x004045d6
                                                                                                      0x004045da
                                                                                                      0x004045e2
                                                                                                      0x004045e5
                                                                                                      0x004045e6
                                                                                                      0x004045e8
                                                                                                      0x004045ea
                                                                                                      0x004045ed
                                                                                                      0x004045ed
                                                                                                      0x004045f4
                                                                                                      0x004045fa
                                                                                                      0x004045fa
                                                                                                      0x00404601
                                                                                                      0x0040460c
                                                                                                      0x0040460d
                                                                                                      0x00404610
                                                                                                      0x00404610
                                                                                                      0x0040461d
                                                                                                      0x00404628
                                                                                                      0x0040462b
                                                                                                      0x0040463d
                                                                                                      0x00404644
                                                                                                      0x00404645
                                                                                                      0x00404654
                                                                                                      0x00404664
                                                                                                      0x00404680

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(00420498,00420498,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004044EE,000000DF,?,00000000,00000400), ref: 0040465C
                                                                                                      • wsprintfA.USER32 ref: 00404664
                                                                                                      • SetDlgItemTextA.USER32 ref: 00404677
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                      • String ID: %u.%u%s%s
                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                      • Opcode ID: 0d225876fc7c1e1cd452057ce49f971f06b34d8ef97776d72de0db4947d811c0
                                                                                                      • Instruction ID: e1c4b7cd7fdf2ea5a1eba5c76152afdebbc6d0a4a91a7d78ea48e7aa8668d99a
                                                                                                      • Opcode Fuzzy Hash: 0d225876fc7c1e1cd452057ce49f971f06b34d8ef97776d72de0db4947d811c0
                                                                                                      • Instruction Fuzzy Hash: DB110473B001243BDB10A66D9C46EAF329DDBC6334F14423BF625F61D1E9788D1186A9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 51%
                                                                                                      			E00401BAD() {
                                                                                                      				signed int _t28;
                                                                                                      				CHAR* _t31;
                                                                                                      				long _t32;
                                                                                                      				int _t37;
                                                                                                      				signed int _t38;
                                                                                                      				int _t42;
                                                                                                      				int _t48;
                                                                                                      				struct HWND__* _t52;
                                                                                                      				void* _t55;
                                                                                                      
                                                                                                      				 *(_t55 - 0x34) = E004029CB(3);
                                                                                                      				 *(_t55 + 8) = E004029CB(4);
                                                                                                      				if(( *(_t55 - 0x10) & 0x00000001) != 0) {
                                                                                                      					 *((intOrPtr*)(__ebp - 0x34)) = E004029E8(0x33);
                                                                                                      				}
                                                                                                      				__eflags =  *(_t55 - 0x10) & 0x00000002;
                                                                                                      				if(( *(_t55 - 0x10) & 0x00000002) != 0) {
                                                                                                      					 *(_t55 + 8) = E004029E8(0x44);
                                                                                                      				}
                                                                                                      				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - 0x21;
                                                                                                      				_push(1);
                                                                                                      				if(__eflags != 0) {
                                                                                                      					_t50 = E004029E8();
                                                                                                      					_t28 = E004029E8();
                                                                                                      					asm("sbb ecx, ecx");
                                                                                                      					asm("sbb eax, eax");
                                                                                                      					_t31 =  ~( *_t27) & _t50;
                                                                                                      					__eflags = _t31;
                                                                                                      					_t32 = FindWindowExA( *(_t55 - 0x34),  *(_t55 + 8), _t31,  ~( *_t28) & _t28);
                                                                                                      					goto L10;
                                                                                                      				} else {
                                                                                                      					_t52 = E004029CB();
                                                                                                      					_t37 = E004029CB();
                                                                                                      					_t48 =  *(_t55 - 0x10) >> 2;
                                                                                                      					if(__eflags == 0) {
                                                                                                      						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8));
                                                                                                      						L10:
                                                                                                      						 *(_t55 - 8) = _t32;
                                                                                                      					} else {
                                                                                                      						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				__eflags =  *((intOrPtr*)(_t55 - 0x24)) - _t42;
                                                                                                      				if( *((intOrPtr*)(_t55 - 0x24)) >= _t42) {
                                                                                                      					_push( *(_t55 - 8));
                                                                                                      					E004059A1();
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t55 - 4));
                                                                                                      				return 0;
                                                                                                      			}












                                                                                                      0x00401bb6
                                                                                                      0x00401bc2
                                                                                                      0x00401bc5
                                                                                                      0x00401bce
                                                                                                      0x00401bce
                                                                                                      0x00401bd1
                                                                                                      0x00401bd5
                                                                                                      0x00401bde
                                                                                                      0x00401bde
                                                                                                      0x00401be1
                                                                                                      0x00401be5
                                                                                                      0x00401be7
                                                                                                      0x00401c34
                                                                                                      0x00401c36
                                                                                                      0x00401c3f
                                                                                                      0x00401c47
                                                                                                      0x00401c4a
                                                                                                      0x00401c4a
                                                                                                      0x00401c53
                                                                                                      0x00000000
                                                                                                      0x00401be9
                                                                                                      0x00401bf0
                                                                                                      0x00401bf2
                                                                                                      0x00401bfa
                                                                                                      0x00401bfd
                                                                                                      0x00401c25
                                                                                                      0x00401c59
                                                                                                      0x00401c59
                                                                                                      0x00401bff
                                                                                                      0x00401c0d
                                                                                                      0x00401c15
                                                                                                      0x00401c18
                                                                                                      0x00401c18
                                                                                                      0x00401bfd
                                                                                                      0x00401c5c
                                                                                                      0x00401c5f
                                                                                                      0x00401c65
                                                                                                      0x00402825
                                                                                                      0x00402825
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                                                      • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Timeout
                                                                                                      • String ID: !
                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                      • Opcode ID: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                                                                                                      • Instruction ID: c520659e647c29be31daea63823ecf32d675036654070bdfdaec67237a792274
                                                                                                      • Opcode Fuzzy Hash: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                                                                                                      • Instruction Fuzzy Hash: 902183B1A44104BEDF01AFB5CE5BAAD7A75EF45704F14047AF501B61D1D6B88940D728
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00404D31(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                      				long _t22;
                                                                                                      
                                                                                                      				if(_a8 != 0x102) {
                                                                                                      					if(_a8 != 0x200) {
                                                                                                      						_t22 = _a16;
                                                                                                      						L7:
                                                                                                      						if(_a8 == 0x419 &&  *0x420480 != _t22) {
                                                                                                      							 *0x420480 = _t22;
                                                                                                      							E00405A43(0x420498, 0x424000);
                                                                                                      							E004059A1(0x424000, _t22);
                                                                                                      							E0040140B(6);
                                                                                                      							E00405A43(0x424000, 0x420498);
                                                                                                      						}
                                                                                                      						L11:
                                                                                                      						return CallWindowProcA( *0x420488, _a4, _a8, _a12, _t22);
                                                                                                      					}
                                                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                                                      						L10:
                                                                                                      						_t22 = _a16;
                                                                                                      						goto L11;
                                                                                                      					}
                                                                                                      					_t22 = E004046B0(_a4, 1);
                                                                                                      					_a8 = 0x419;
                                                                                                      					goto L7;
                                                                                                      				}
                                                                                                      				if(_a12 != 0x20) {
                                                                                                      					goto L10;
                                                                                                      				}
                                                                                                      				E00403E83(0x413);
                                                                                                      				return 0;
                                                                                                      			}




                                                                                                      0x00404d3d
                                                                                                      0x00404d62
                                                                                                      0x00404d82
                                                                                                      0x00404d85
                                                                                                      0x00404d88
                                                                                                      0x00404d9f
                                                                                                      0x00404da5
                                                                                                      0x00404dac
                                                                                                      0x00404db3
                                                                                                      0x00404dba
                                                                                                      0x00404dbf
                                                                                                      0x00404dc5
                                                                                                      0x00000000
                                                                                                      0x00404dd5
                                                                                                      0x00404d6f
                                                                                                      0x00404dc2
                                                                                                      0x00404dc2
                                                                                                      0x00000000
                                                                                                      0x00404dc2
                                                                                                      0x00404d7b
                                                                                                      0x00404d7d
                                                                                                      0x00000000
                                                                                                      0x00404d7d
                                                                                                      0x00404d43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404d4a
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • IsWindowVisible.USER32 ref: 00404D67
                                                                                                      • CallWindowProcA.USER32 ref: 00404DD5
                                                                                                        • Part of subcall function 00403E83: SendMessageA.USER32(00000000,00000000,00000000,00000000), ref: 00403E95
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                      • String ID: $616
                                                                                                      • API String ID: 3748168415-28502905
                                                                                                      • Opcode ID: 8c6becefd5606e84e0451c9f87a717d996e372184cb3ac391d1570451868ac8e
                                                                                                      • Instruction ID: 56c63efc0dfeedb1064743d61de07ac132654d46aac9d6c338980dc2e267a17f
                                                                                                      • Opcode Fuzzy Hash: 8c6becefd5606e84e0451c9f87a717d996e372184cb3ac391d1570451868ac8e
                                                                                                      • Instruction Fuzzy Hash: 1D116D71600219BBDF21AF51EC40A9B3A69AF84365F40853BFB04651A1C7788D919FA9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405536(CHAR* _a4) {
                                                                                                      				CHAR* _t7;
                                                                                                      
                                                                                                      				_t7 = _a4;
                                                                                                      				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                                                      					lstrcatA(_t7, 0x40900c);
                                                                                                      				}
                                                                                                      				return _t7;
                                                                                                      			}




                                                                                                      0x00405537
                                                                                                      0x0040554e
                                                                                                      0x00405556
                                                                                                      0x00405556
                                                                                                      0x0040555e

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 0040553C
                                                                                                      • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405545
                                                                                                      • lstrcatA.KERNEL32(?,0040900C), ref: 00405556
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405536
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                      • API String ID: 2659869361-3081826266
                                                                                                      • Opcode ID: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                                                                                                      • Instruction ID: a8815a40c5cf52564b0ee38fd83154c3193b14c3492e6d39585f1257e3d031c0
                                                                                                      • Opcode Fuzzy Hash: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                                                                                                      • Instruction Fuzzy Hash: 82D0A9A2605A30BEE20232198C09E8B2A09CF02310B054422F200B62D2C2BC8E018FFE
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E00401EC5(char __ebx, char* __edi, char* __esi) {
                                                                                                      				char* _t18;
                                                                                                      				int _t19;
                                                                                                      				void* _t30;
                                                                                                      
                                                                                                      				_t18 = E004029E8(0xffffffee);
                                                                                                      				 *(_t30 - 0x2c) = _t18;
                                                                                                      				_t19 = GetFileVersionInfoSizeA(_t18, _t30 - 0x30);
                                                                                                      				 *__esi = __ebx;
                                                                                                      				 *(_t30 - 8) = _t19;
                                                                                                      				 *__edi = __ebx;
                                                                                                      				 *((intOrPtr*)(_t30 - 4)) = 1;
                                                                                                      				if(_t19 != __ebx) {
                                                                                                      					__eax = GlobalAlloc(0x40, __eax);
                                                                                                      					 *(__ebp + 8) = __eax;
                                                                                                      					if(__eax != __ebx) {
                                                                                                      						if(__eax != 0) {
                                                                                                      							__ebp - 0x44 = __ebp - 0x34;
                                                                                                      							if(VerQueryValueA( *(__ebp + 8), 0x40900c, __ebp - 0x34, __ebp - 0x44) != 0) {
                                                                                                      								 *(__ebp - 0x34) = E004059A1(__esi,  *((intOrPtr*)( *(__ebp - 0x34) + 8)));
                                                                                                      								 *(__ebp - 0x34) = E004059A1(__edi,  *((intOrPtr*)( *(__ebp - 0x34) + 0xc)));
                                                                                                      								 *((intOrPtr*)(__ebp - 4)) = __ebx;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_push( *(__ebp + 8));
                                                                                                      						GlobalFree();
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x00401ec7
                                                                                                      0x00401ecf
                                                                                                      0x00401ed4
                                                                                                      0x00401ed9
                                                                                                      0x00401edd
                                                                                                      0x00401ee0
                                                                                                      0x00401ee2
                                                                                                      0x00401ee9
                                                                                                      0x00401ef2
                                                                                                      0x00401efa
                                                                                                      0x00401efd
                                                                                                      0x00401f12
                                                                                                      0x00401f18
                                                                                                      0x00401f2b
                                                                                                      0x00401f34
                                                                                                      0x00401f40
                                                                                                      0x00401f45
                                                                                                      0x00401f45
                                                                                                      0x00401f2b
                                                                                                      0x00401f48
                                                                                                      0x00401b75
                                                                                                      0x00401b75
                                                                                                      0x00401efd
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401ED4
                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401EF2
                                                                                                      • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F0B
                                                                                                      • VerQueryValueA.VERSION(?,0040900C,?,?,?,?,?,00000000), ref: 00401F24
                                                                                                        • Part of subcall function 004059A1: wsprintfA.USER32 ref: 004059AE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                                      • String ID:
                                                                                                      • API String ID: 1404258612-0
                                                                                                      • Opcode ID: 72b002e25d23746f55465e87ebc4891665adca6a8565e1daa1fca067951ffbc1
                                                                                                      • Instruction ID: 4c29c4488d16eb6d588cf0a37e271aba1ea36fdfc8d1aea13138bc9de0436761
                                                                                                      • Opcode Fuzzy Hash: 72b002e25d23746f55465e87ebc4891665adca6a8565e1daa1fca067951ffbc1
                                                                                                      • Instruction Fuzzy Hash: 3B1136B2900109BEDB01EFA5D981DAEBBB9AF04344B20803AF501F61E1D7388A55DB28
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 67%
                                                                                                      			E00401D1B() {
                                                                                                      				void* __esi;
                                                                                                      				int _t6;
                                                                                                      				signed char _t11;
                                                                                                      				struct HFONT__* _t14;
                                                                                                      				void* _t18;
                                                                                                      				void* _t24;
                                                                                                      				void* _t26;
                                                                                                      				void* _t28;
                                                                                                      
                                                                                                      				_t6 = GetDeviceCaps(GetDC( *(_t28 - 0x34)), 0x5a);
                                                                                                      				0x409360->lfHeight =  ~(MulDiv(E004029CB(2), _t6, 0x48));
                                                                                                      				 *0x409370 = E004029CB(3);
                                                                                                      				_t11 =  *((intOrPtr*)(_t28 - 0x14));
                                                                                                      				 *0x409377 = 1;
                                                                                                      				 *0x409374 = _t11 & 0x00000001;
                                                                                                      				 *0x409375 = _t11 & 0x00000002;
                                                                                                      				 *0x409376 = _t11 & 0x00000004;
                                                                                                      				E00405A65(_t18, _t24, _t26, 0x40937c,  *((intOrPtr*)(_t28 - 0x20)));
                                                                                                      				_t14 = CreateFontIndirectA(0x409360);
                                                                                                      				_push(_t14);
                                                                                                      				_push(_t26);
                                                                                                      				E004059A1();
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t28 - 4));
                                                                                                      				return 0;
                                                                                                      			}











                                                                                                      0x00401d29
                                                                                                      0x00401d42
                                                                                                      0x00401d4c
                                                                                                      0x00401d51
                                                                                                      0x00401d5c
                                                                                                      0x00401d63
                                                                                                      0x00401d75
                                                                                                      0x00401d7b
                                                                                                      0x00401d80
                                                                                                      0x00401d8a
                                                                                                      0x004024aa
                                                                                                      0x00401561
                                                                                                      0x00402825
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GetDC.USER32(?), ref: 00401D22
                                                                                                      • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                                                      • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                                                      • CreateFontIndirectA.GDI32(00409360), ref: 00401D8A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CapsCreateDeviceFontIndirect
                                                                                                      • String ID:
                                                                                                      • API String ID: 3272661963-0
                                                                                                      • Opcode ID: 67e76046895c8a450e4a4da611bb1fb7297f86a119a4545cfc30b37a9c529654
                                                                                                      • Instruction ID: 726e2bb9bd89ce2300a463594e38ea09ef541e50853f711413bf27fbe0b36a1d
                                                                                                      • Opcode Fuzzy Hash: 67e76046895c8a450e4a4da611bb1fb7297f86a119a4545cfc30b37a9c529654
                                                                                                      • Instruction Fuzzy Hash: 36F0AFB0A48640AEE7019770AE1FF9A7B64A719305F104539F943BA1E3C6BC0800CF3E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004024B0(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                                                                                                      				int _t5;
                                                                                                      				long _t7;
                                                                                                      				struct _OVERLAPPED* _t11;
                                                                                                      				intOrPtr* _t15;
                                                                                                      				void* _t17;
                                                                                                      				int _t21;
                                                                                                      
                                                                                                      				_t15 = __esi;
                                                                                                      				_t11 = __ebx;
                                                                                                      				if( *((intOrPtr*)(_t17 - 0x1c)) == __ebx) {
                                                                                                      					_t7 = lstrlenA(E004029E8(0x11));
                                                                                                      				} else {
                                                                                                      					E004029CB(1);
                                                                                                      					 *0x4097a0 = __al;
                                                                                                      				}
                                                                                                      				if( *_t15 == _t11) {
                                                                                                      					L8:
                                                                                                      					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                                                      				} else {
                                                                                                      					_t5 = WriteFile(E004059BA(_t17 + 8, _t15), "C:\Users\jones\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll", _t7, _t17 + 8, _t11);
                                                                                                      					_t21 = _t5;
                                                                                                      					if(_t21 == 0) {
                                                                                                      						goto L8;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t17 - 4));
                                                                                                      				return 0;
                                                                                                      			}









                                                                                                      0x004024b0
                                                                                                      0x004024b0
                                                                                                      0x004024b3
                                                                                                      0x004024ce
                                                                                                      0x004024b5
                                                                                                      0x004024b7
                                                                                                      0x004024bc
                                                                                                      0x004024c3
                                                                                                      0x004024d5
                                                                                                      0x0040264e
                                                                                                      0x0040264e
                                                                                                      0x004024db
                                                                                                      0x004024ed
                                                                                                      0x004015a6
                                                                                                      0x004015a8
                                                                                                      0x00000000
                                                                                                      0x004015ae
                                                                                                      0x004015a8
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(00000000,00000011), ref: 004024CE
                                                                                                      • WriteFile.KERNEL32(00000000,?,C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll,00000000,?,?,00000000,00000011), ref: 004024ED
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll, xrefs: 004024BC, 004024E1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileWritelstrlen
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsb13F9.tmp\ZipDLL.dll
                                                                                                      • API String ID: 427699356-1152333060
                                                                                                      • Opcode ID: c97a262422251ac2c5b0726cecf9a6ce5f2df5cb7fc6d5189b19373519bc9013
                                                                                                      • Instruction ID: 7b13497face05bac1b2fff9ac546fbc2a554cc17bcd567d78a6b34cf9aafac8e
                                                                                                      • Opcode Fuzzy Hash: c97a262422251ac2c5b0726cecf9a6ce5f2df5cb7fc6d5189b19373519bc9013
                                                                                                      • Instruction Fuzzy Hash: 27F0E9B2A14240FFD700EFE19E49AAB3668DB41305F10483BB142F60C2D6BD89418B2D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0040557D(char* _a4) {
                                                                                                      				char* _t3;
                                                                                                      				char* _t5;
                                                                                                      
                                                                                                      				_t5 = _a4;
                                                                                                      				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                                                      				while( *_t3 != 0x5c) {
                                                                                                      					_t3 = CharPrevA(_t5, _t3);
                                                                                                      					if(_t3 > _t5) {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					break;
                                                                                                      				}
                                                                                                      				 *_t3 =  *_t3 & 0x00000000;
                                                                                                      				return  &(_t3[1]);
                                                                                                      			}





                                                                                                      0x0040557e
                                                                                                      0x00405588
                                                                                                      0x0040558a
                                                                                                      0x00405591
                                                                                                      0x00405599
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405599
                                                                                                      0x0040559b
                                                                                                      0x004055a0

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(80000000,C:\Users\user\Desktop,00402CC7,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,80000000,00000003), ref: 00405583
                                                                                                      • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\Desktop,00402CC7,C:\Users\user\Desktop,C:\Users\user\Desktop,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,C:\Users\user\Desktop\SecuriteInfo.com.Trojan.DownLoader28.22066.19106.30146.exe,80000000,00000003), ref: 00405591
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharPrevlstrlen
                                                                                                      • String ID: C:\Users\user\Desktop
                                                                                                      • API String ID: 2709904686-224404859
                                                                                                      • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                      • Instruction ID: a78a31216ab9b60c328ce82f5fccc260d5afe3ad280ceae17d90b4b54361c34b
                                                                                                      • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                      • Instruction Fuzzy Hash: 56D09E62509AA06EE30266549C04B9B6A49DB16710F195862E540A6195C2785D418EA9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0040568F(CHAR* _a4, CHAR* _a8) {
                                                                                                      				int _t10;
                                                                                                      				int _t15;
                                                                                                      				CHAR* _t16;
                                                                                                      
                                                                                                      				_t15 = lstrlenA(_a8);
                                                                                                      				_t16 = _a4;
                                                                                                      				while(lstrlenA(_t16) >= _t15) {
                                                                                                      					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                                                                                                      					_t10 = lstrcmpiA(_t16, _a8);
                                                                                                      					if(_t10 == 0) {
                                                                                                      						return _t16;
                                                                                                      					}
                                                                                                      					_t16 = CharNextA(_t16);
                                                                                                      				}
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x0040569b
                                                                                                      0x0040569d
                                                                                                      0x004056c5
                                                                                                      0x004056aa
                                                                                                      0x004056af
                                                                                                      0x004056ba
                                                                                                      0x00000000
                                                                                                      0x004056d7
                                                                                                      0x004056c3
                                                                                                      0x004056c3
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405696
                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056AF
                                                                                                      • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 004056BD
                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056C6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000000.00000002.346081961.0000000000401000.00000020.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000000.00000002.346076614.0000000000400000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346237076.0000000000407000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000409000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.000000000040D000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000421000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346243430.0000000000429000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                      • Associated: 00000000.00000002.346436592.000000000042F000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_0_2_400000_SecuriteInfo.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                      • String ID:
                                                                                                      • API String ID: 190613189-0
                                                                                                      • Opcode ID: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                                                                                                      • Instruction ID: f65b762de9c196bf4895d9b9c03b18621a66a0ffa1d04d6b890c27cf309056ad
                                                                                                      • Opcode Fuzzy Hash: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                                                                                                      • Instruction Fuzzy Hash: 0EF0A736249D51DBC2025B655C04E7B7E94EF92354B640D7AF444F2240D33A98159FBF
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Execution Graph

                                                                                                      Execution Coverage:33.6%
                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                      Signature Coverage:0%
                                                                                                      Total number of Nodes:1241
                                                                                                      Total number of Limit Nodes:58
                                                                                                      execution_graph 2852 401dc1 2864 4029e8 2852->2864 2855 4029e8 18 API calls 2856 401dd0 2855->2856 2857 4029e8 18 API calls 2856->2857 2858 401dd9 2857->2858 2859 4029e8 18 API calls 2858->2859 2860 401de2 2859->2860 2870 401423 2860->2870 2863 401e16 2865 4029f4 2864->2865 2873 405a65 2865->2873 2868 401dc7 2868->2855 2912 404de1 2870->2912 2874 405a72 2873->2874 2875 405c88 2874->2875 2878 405b06 GetVersion 2874->2878 2879 405c5f lstrlenA 2874->2879 2882 405a65 10 API calls 2874->2882 2883 405b7e GetSystemDirectoryA 2874->2883 2885 405b91 GetWindowsDirectoryA 2874->2885 2886 405ca1 5 API calls 2874->2886 2887 405c08 lstrcatA 2874->2887 2888 405bc5 SHGetSpecialFolderLocation 2874->2888 2889 405a65 10 API calls 2874->2889 2900 40592a RegOpenKeyExA 2874->2900 2905 4059a1 wsprintfA 2874->2905 2906 405a43 lstrcpynA 2874->2906 2876 402a15 2875->2876 2907 405a43 lstrcpynA 2875->2907 2876->2868 2891 405ca1 2876->2891 2878->2874 2879->2874 2882->2879 2883->2874 2885->2874 2886->2874 2887->2874 2888->2874 2890 405bdd SHGetPathFromIDListA CoTaskMemFree 2888->2890 2889->2874 2890->2874 2898 405cad 2891->2898 2892 405d19 CharPrevA 2895 405d15 2892->2895 2893 405d0a CharNextA 2893->2895 2893->2898 2895->2892 2896 405d34 2895->2896 2896->2868 2897 405cf8 CharNextA 2897->2898 2898->2893 2898->2895 2898->2897 2899 405d05 CharNextA 2898->2899 2908 405561 2898->2908 2899->2893 2901 40599b 2900->2901 2902 40595d RegQueryValueExA 2900->2902 2901->2874 2903 40597e RegCloseKey 2902->2903 2903->2901 2905->2874 2906->2874 2907->2876 2909 405567 2908->2909 2910 40557a 2909->2910 2911 40556d CharNextA 2909->2911 2910->2898 2911->2909 2913 404dfc 2912->2913 2922 401431 ShellExecuteA 2912->2922 2914 404e19 lstrlenA 2913->2914 2915 405a65 18 API calls 2913->2915 2916 404e42 2914->2916 2917 404e27 lstrlenA 2914->2917 2915->2914 2919 404e55 2916->2919 2920 404e48 SetWindowTextA 2916->2920 2918 404e39 lstrcatA 2917->2918 2917->2922 2918->2916 2921 404e5b SendMessageA SendMessageA SendMessageA 2919->2921 2919->2922 2920->2919 2921->2922 2922->2863 3901 401cc1 GetDlgItem GetClientRect 3902 4029e8 18 API calls 3901->3902 3903 401cf1 LoadImageA SendMessageA 3902->3903 3904 40287d 3903->3904 3905 401d0f DeleteObject 3903->3905 3905->3904 3906 401ec5 3907 4029e8 18 API calls 3906->3907 3908 401ecc GetFileVersionInfoSizeA 3907->3908 3909 401f45 3908->3909 3910 401eef GlobalAlloc 3908->3910 3910->3909 3911 401f03 GetFileVersionInfoA 3910->3911 3911->3909 3912 401f14 VerQueryValueA 3911->3912 3912->3909 3913 401f2d 3912->3913 3917 4059a1 wsprintfA 3913->3917 3915 401f39 3918 4059a1 wsprintfA 3915->3918 3917->3915 3918->3909 3929 403f4b lstrcpynA lstrlenA 3592 401f51 3593 401f63 3592->3593 3594 402004 3592->3594 3595 4029e8 18 API calls 3593->3595 3597 401423 25 API calls 3594->3597 3596 401f6a 3595->3596 3598 4029e8 18 API calls 3596->3598 3602 40215b 3597->3602 3599 401f73 3598->3599 3600 401f88 LoadLibraryExA 3599->3600 3601 401f7b GetModuleHandleA 3599->3601 3600->3594 3603 401f98 GetProcAddress 3600->3603 3601->3600 3601->3603 3604 401fe5 3603->3604 3605 401fa8 3603->3605 3606 404de1 25 API calls 3604->3606 3607 401423 25 API calls 3605->3607 3608 401fb8 3605->3608 3606->3608 3607->3608 3608->3602 3609 401ff8 FreeLibrary 3608->3609 3609->3602 3937 4014d6 3938 4029cb 18 API calls 3937->3938 3939 4014dc Sleep 3938->3939 3941 40287d 3939->3941 3809 402858 SendMessageA 3810 402872 InvalidateRect 3809->3810 3811 40287d 3809->3811 3810->3811 3947 4018d8 3948 40190f 3947->3948 3949 4029e8 18 API calls 3948->3949 3950 401914 3949->3950 3951 405368 68 API calls 3950->3951 3952 40191d 3951->3952 3953 402259 3954 4029e8 18 API calls 3953->3954 3955 402267 3954->3955 3956 4029e8 18 API calls 3955->3956 3957 402270 3956->3957 3958 4029e8 18 API calls 3957->3958 3959 40227a GetPrivateProfileStringA 3958->3959 3960 40155b 3961 401577 ShowWindow 3960->3961 3962 40157e 3960->3962 3961->3962 3963 40158c ShowWindow 3962->3963 3964 40287d 3962->3964 3963->3964 3965 4018db 3966 4029e8 18 API calls 3965->3966 3967 4018e2 3966->3967 3968 405304 MessageBoxIndirectA 3967->3968 3969 4018eb 3968->3969 2949 403964 2950 403ab7 2949->2950 2951 40397c 2949->2951 2953 403b08 2950->2953 2954 403ac8 GetDlgItem GetDlgItem 2950->2954 2951->2950 2952 403988 2951->2952 2955 403993 SetWindowPos 2952->2955 2956 4039a6 2952->2956 2958 403b62 2953->2958 2966 401389 2 API calls 2953->2966 3017 403e37 2954->3017 2955->2956 2960 4039c3 2956->2960 2961 4039ab ShowWindow 2956->2961 2979 403ab2 2958->2979 3023 403e83 2958->3023 2963 4039e5 2960->2963 2964 4039cb KiUserCallbackDispatcher 2960->2964 2961->2960 2962 403af2 KiUserCallbackDispatcher 3020 40140b 2962->3020 2968 4039ea SetWindowLongA 2963->2968 2969 4039fb 2963->2969 3016 403dc0 2964->3016 2967 403b3a 2966->2967 2967->2958 2970 403b3e SendMessageA 2967->2970 2968->2979 2973 403a72 2969->2973 2974 403a07 GetDlgItem 2969->2974 2970->2979 2971 40140b 2 API calls 2987 403b74 2971->2987 2972 403dc2 DestroyWindow KiUserCallbackDispatcher 2972->3016 3036 403e9e 2973->3036 2977 403a37 2974->2977 2978 403a1a SendMessageA IsWindowEnabled 2974->2978 2976 403df1 ShowWindow 2976->2979 2981 403a44 2977->2981 2982 403a8b SendMessageA 2977->2982 2983 403a57 2977->2983 2991 403a3c 2977->2991 2978->2977 2978->2979 2980 405a65 18 API calls 2980->2987 2981->2982 2981->2991 2982->2973 2985 403a74 2983->2985 2986 403a5f 2983->2986 2989 40140b 2 API calls 2985->2989 2988 40140b 2 API calls 2986->2988 2987->2971 2987->2972 2987->2979 2987->2980 2990 403e37 19 API calls 2987->2990 2992 403e37 19 API calls 2987->2992 3007 403d02 DestroyWindow 2987->3007 2988->2991 2989->2991 2990->2987 2991->2973 3033 403e10 2991->3033 2993 403bef GetDlgItem 2992->2993 2994 403c04 2993->2994 2995 403c0c ShowWindow KiUserCallbackDispatcher 2993->2995 2994->2995 3026 403e59 KiUserCallbackDispatcher 2995->3026 2997 403c36 KiUserCallbackDispatcher 3001 403c4a 2997->3001 2998 403c4f GetSystemMenu EnableMenuItem SendMessageA 2999 403c7f SendMessageA 2998->2999 2998->3001 2999->3001 3001->2998 3027 403e6c SendMessageA 3001->3027 3028 405a43 lstrcpynA 3001->3028 3003 403cad lstrlenA 3004 405a65 18 API calls 3003->3004 3005 403cbe SetWindowTextA 3004->3005 3029 401389 3005->3029 3008 403d1c CreateDialogParamA 3007->3008 3007->3016 3009 403d4f 3008->3009 3008->3016 3010 403e37 19 API calls 3009->3010 3011 403d5a GetDlgItem GetWindowRect ScreenToClient SetWindowPos 3010->3011 3012 401389 2 API calls 3011->3012 3013 403da0 3012->3013 3013->2979 3014 403da8 ShowWindow 3013->3014 3015 403e83 SendMessageA 3014->3015 3015->3016 3016->2976 3016->2979 3018 405a65 18 API calls 3017->3018 3019 403e42 SetDlgItemTextA 3018->3019 3019->2962 3021 401389 2 API calls 3020->3021 3022 401420 3021->3022 3022->2953 3024 403e9b 3023->3024 3025 403e8c SendMessageA 3023->3025 3024->2987 3025->3024 3026->2997 3027->3001 3028->3003 3031 401390 3029->3031 3030 4013fe 3030->2987 3031->3030 3032 4013cb MulDiv SendMessageA 3031->3032 3032->3031 3034 403e17 3033->3034 3035 403e1d SendMessageA 3033->3035 3034->3035 3035->2973 3037 403f3f 3036->3037 3038 403eb6 GetWindowLongA 3036->3038 3037->2979 3038->3037 3039 403ec7 3038->3039 3040 403ed6 GetSysColor 3039->3040 3041 403ed9 3039->3041 3040->3041 3042 403ee9 SetBkMode 3041->3042 3043 403edf SetTextColor 3041->3043 3044 403f01 GetSysColor 3042->3044 3045 403f07 3042->3045 3043->3042 3044->3045 3046 403f18 3045->3046 3047 403f0e SetBkColor 3045->3047 3046->3037 3048 403f32 CreateBrushIndirect 3046->3048 3049 403f2b DeleteObject 3046->3049 3047->3046 3048->3037 3049->3048 3970 402164 3971 4029e8 18 API calls 3970->3971 3972 40216a 3971->3972 3973 4029e8 18 API calls 3972->3973 3974 402173 3973->3974 3975 4029e8 18 API calls 3974->3975 3976 40217c 3975->3976 3977 405d3a 2 API calls 3976->3977 3978 402185 3977->3978 3979 402196 lstrlenA lstrlenA 3978->3979 3980 402189 3978->3980 3982 404de1 25 API calls 3979->3982 3981 404de1 25 API calls 3980->3981 3984 402191 3981->3984 3983 4021d2 SHFileOperationA 3982->3983 3983->3980 3983->3984 3985 4019e6 3986 4029e8 18 API calls 3985->3986 3987 4019ef ExpandEnvironmentStringsA 3986->3987 3988 401a03 3987->3988 3990 401a16 3987->3990 3989 401a08 lstrcmpA 3988->3989 3988->3990 3989->3990 3991 4021e6 3992 402200 3991->3992 3993 4021ed 3991->3993 3994 405a65 18 API calls 3993->3994 3995 4021fa 3994->3995 3996 405304 MessageBoxIndirectA 3995->3996 3996->3992 3997 404568 3998 404594 3997->3998 3999 404578 3997->3999 4001 4045c7 3998->4001 4002 40459a SHGetPathFromIDListA 3998->4002 4008 4052e8 GetDlgItemTextA 3999->4008 4004 4045b1 SendMessageA 4002->4004 4005 4045aa 4002->4005 4003 404585 SendMessageA 4003->3998 4004->4001 4006 40140b 2 API calls 4005->4006 4006->4004 4008->4003 4009 401c6d 4010 4029cb 18 API calls 4009->4010 4011 401c73 IsWindow 4010->4011 4012 4019d6 4011->4012 4013 4025ed 4014 4025f4 4013->4014 4015 40287d 4013->4015 4016 4025fa FindClose 4014->4016 4016->4015 3486 40266e 3487 4029e8 18 API calls 3486->3487 3489 40267c 3487->3489 3488 402692 3491 4056fb 2 API calls 3488->3491 3489->3488 3490 4029e8 18 API calls 3489->3490 3490->3488 3492 402698 3491->3492 3512 40571a GetFileAttributesA CreateFileA 3492->3512 3494 4026a5 3495 4026b1 GlobalAlloc 3494->3495 3496 40274e 3494->3496 3497 402745 CloseHandle 3495->3497 3498 4026ca 3495->3498 3499 402756 DeleteFileA 3496->3499 3500 402769 3496->3500 3497->3496 3513 4031da SetFilePointer 3498->3513 3499->3500 3502 4026d0 3503 4031a8 ReadFile 3502->3503 3504 4026d9 GlobalAlloc 3503->3504 3505 4026e9 3504->3505 3506 40271d WriteFile GlobalFree 3504->3506 3508 402f01 47 API calls 3505->3508 3507 402f01 47 API calls 3506->3507 3509 402742 3507->3509 3511 4026f6 3508->3511 3509->3497 3510 402714 GlobalFree 3510->3506 3511->3510 3512->3494 3513->3502 4024 40276f 4025 4029cb 18 API calls 4024->4025 4026 402775 4025->4026 4027 4027b0 4026->4027 4028 402799 4026->4028 4037 40264e 4026->4037 4029 4027c6 4027->4029 4030 4027ba 4027->4030 4031 40279e 4028->4031 4032 4027ad 4028->4032 4034 405a65 18 API calls 4029->4034 4033 4029cb 18 API calls 4030->4033 4038 405a43 lstrcpynA 4031->4038 4039 4059a1 wsprintfA 4032->4039 4033->4037 4034->4037 4038->4037 4039->4037 4040 4014f0 SetForegroundWindow 4041 40287d 4040->4041 3711 404275 3712 4042b3 3711->3712 3713 4042a6 3711->3713 3715 4042bc GetDlgItem 3712->3715 3720 40432c 3712->3720 3775 4052e8 GetDlgItemTextA 3713->3775 3717 4042ce 3715->3717 3716 4042ad 3719 405ca1 5 API calls 3716->3719 3722 4042e2 SetWindowTextA 3717->3722 3727 4055ca 4 API calls 3717->3727 3718 404401 3768 40454d 3718->3768 3773 4052e8 GetDlgItemTextA 3718->3773 3719->3712 3720->3718 3724 405a65 18 API calls 3720->3724 3720->3768 3725 403e37 19 API calls 3722->3725 3723 404430 3730 405617 18 API calls 3723->3730 3731 404393 SHBrowseForFolderA 3724->3731 3732 404302 3725->3732 3726 403e9e 8 API calls 3728 404561 3726->3728 3729 4042d8 3727->3729 3729->3722 3736 405536 3 API calls 3729->3736 3733 404436 3730->3733 3731->3718 3734 4043ab CoTaskMemFree 3731->3734 3735 403e37 19 API calls 3732->3735 3774 405a43 lstrcpynA 3733->3774 3737 405536 3 API calls 3734->3737 3738 404312 3735->3738 3736->3722 3739 4043b8 3737->3739 3772 403e6c SendMessageA 3738->3772 3742 4043ef SetDlgItemTextA 3739->3742 3747 405a65 18 API calls 3739->3747 3742->3718 3743 40444d 3745 4055ca 4 API calls 3743->3745 3744 404318 3746 405d61 3 API calls 3744->3746 3748 404453 3745->3748 3749 40431f 3746->3749 3750 4043d7 lstrcmpiA 3747->3750 3753 405d61 3 API calls 3748->3753 3751 404327 SHAutoComplete 3749->3751 3749->3768 3750->3742 3752 4043e8 lstrcatA 3750->3752 3751->3720 3752->3742 3754 404461 3753->3754 3755 40446a GetDiskFreeSpaceExA 3754->3755 3756 40448c GetDiskFreeSpaceA 3754->3756 3755->3756 3758 40447d 3755->3758 3757 4044a7 MulDiv 3756->3757 3756->3758 3757->3758 3759 4045ce 21 API calls 3758->3759 3769 4044fc 3758->3769 3761 4044ee 3759->3761 3760 40140b 2 API calls 3762 40451f 3760->3762 3764 4044f3 3761->3764 3765 4044fe SetDlgItemTextA 3761->3765 3776 403e59 KiUserCallbackDispatcher 3762->3776 3767 4045ce 21 API calls 3764->3767 3765->3769 3766 40453b 3766->3768 3770 404548 3766->3770 3767->3769 3768->3726 3769->3760 3769->3762 3777 40420a 3770->3777 3772->3744 3773->3723 3774->3743 3775->3716 3776->3766 3778 404218 3777->3778 3779 40421d SendMessageA 3777->3779 3778->3779 3779->3768 3780 4022f5 3781 4022fb 3780->3781 3782 4029e8 18 API calls 3781->3782 3783 40230d 3782->3783 3784 4029e8 18 API calls 3783->3784 3785 402317 RegCreateKeyExA 3784->3785 3786 402341 3785->3786 3788 40264e 3785->3788 3787 402359 3786->3787 3789 4029e8 18 API calls 3786->3789 3791 4029cb 18 API calls 3787->3791 3795 402365 3787->3795 3790 402352 lstrlenA 3789->3790 3790->3787 3791->3795 3792 402380 RegSetValueExA 3794 402396 RegCloseKey 3792->3794 3793 402f01 47 API calls 3793->3792 3794->3788 3795->3792 3795->3793 4042 4027f5 4043 4029cb 18 API calls 4042->4043 4044 4027fb 4043->4044 4045 40282c 4044->4045 4046 40264e 4044->4046 4048 402809 4044->4048 4045->4046 4047 405a65 18 API calls 4045->4047 4047->4046 4048->4046 4050 4059a1 wsprintfA 4048->4050 4050->4046 4051 4024f8 4052 4029cb 18 API calls 4051->4052 4055 402502 4052->4055 4053 402578 4054 402536 ReadFile 4054->4053 4054->4055 4055->4053 4055->4054 4056 40257a 4055->4056 4057 40258a 4055->4057 4060 4059a1 wsprintfA 4056->4060 4057->4053 4059 4025a0 SetFilePointer 4057->4059 4059->4053 4060->4053 4061 4016fa 4062 4029e8 18 API calls 4061->4062 4063 401701 SearchPathA 4062->4063 4064 40171c 4063->4064 4072 4014fe 4073 401506 4072->4073 4075 401519 4072->4075 4074 4029cb 18 API calls 4073->4074 4074->4075 3812 403f7f 3813 403f95 3812->3813 3818 4040a2 3812->3818 3816 403e37 19 API calls 3813->3816 3814 404111 3815 4041e5 3814->3815 3817 40411b GetDlgItem 3814->3817 3823 403e9e 8 API calls 3815->3823 3819 403feb 3816->3819 3820 404131 3817->3820 3821 4041a3 3817->3821 3818->3814 3818->3815 3822 4040e6 GetDlgItem SendMessageA 3818->3822 3824 403e37 19 API calls 3819->3824 3820->3821 3825 404157 6 API calls 3820->3825 3821->3815 3826 4041b5 3821->3826 3843 403e59 KiUserCallbackDispatcher 3822->3843 3833 4041e0 3823->3833 3828 403ff8 CheckDlgButton 3824->3828 3825->3821 3829 4041bb SendMessageA 3826->3829 3830 4041cc 3826->3830 3841 403e59 KiUserCallbackDispatcher 3828->3841 3829->3830 3830->3833 3834 4041d2 SendMessageA 3830->3834 3831 40410c 3835 40420a SendMessageA 3831->3835 3834->3833 3835->3814 3836 404016 GetDlgItem 3842 403e6c SendMessageA 3836->3842 3838 40402c SendMessageA 3839 404053 SendMessageA SendMessageA lstrlenA SendMessageA SendMessageA 3838->3839 3840 40404a GetSysColor 3838->3840 3839->3833 3840->3839 3841->3836 3842->3838 3843->3831 4076 401000 4077 401037 BeginPaint GetClientRect 4076->4077 4078 40100c DefWindowProcA 4076->4078 4080 4010f3 4077->4080 4081 401179 4078->4081 4082 401073 CreateBrushIndirect FillRect DeleteObject 4080->4082 4083 4010fc 4080->4083 4082->4080 4084 401102 CreateFontIndirectA 4083->4084 4085 401167 EndPaint 4083->4085 4084->4085 4086 401112 6 API calls 4084->4086 4085->4081 4086->4085 3379 401b06 3380 401b57 3379->3380 3385 401b13 3379->3385 3382 401b80 GlobalAlloc 3380->3382 3383 401b5b 3380->3383 3381 4021ed 3384 405a65 18 API calls 3381->3384 3387 405a65 18 API calls 3382->3387 3386 401b9b 3383->3386 3400 405a43 lstrcpynA 3383->3400 3388 4021fa 3384->3388 3385->3381 3389 401b2a 3385->3389 3387->3386 3393 405304 MessageBoxIndirectA 3388->3393 3398 405a43 lstrcpynA 3389->3398 3392 401b6d GlobalFree 3392->3386 3393->3386 3394 401b39 3399 405a43 lstrcpynA 3394->3399 3396 401b48 3401 405a43 lstrcpynA 3396->3401 3398->3394 3399->3396 3400->3392 3401->3386 4087 402607 4088 40260a 4087->4088 4092 402622 4087->4092 4089 402617 FindNextFileA 4088->4089 4090 402661 4089->4090 4089->4092 4093 405a43 lstrcpynA 4090->4093 4093->4092 4094 40600a 4100 405e8e 4094->4100 4095 4067f9 4096 405f18 GlobalAlloc 4096->4095 4096->4100 4097 405f0f GlobalFree 4097->4096 4098 405f86 GlobalFree 4099 405f8f GlobalAlloc 4098->4099 4099->4095 4099->4100 4100->4095 4100->4096 4100->4097 4100->4098 4100->4099 4101 401c8a 4102 4029cb 18 API calls 4101->4102 4103 401c91 4102->4103 4104 4029cb 18 API calls 4103->4104 4105 401c99 GetDlgItem 4104->4105 4106 4024aa 4105->4106 4107 40248e 4108 4029e8 18 API calls 4107->4108 4109 402495 4108->4109 4112 40571a GetFileAttributesA CreateFileA 4109->4112 4111 4024a1 4112->4111 4113 401490 4114 404de1 25 API calls 4113->4114 4115 401497 4114->4115 3633 402012 3634 4029e8 18 API calls 3633->3634 3635 402019 3634->3635 3636 4029e8 18 API calls 3635->3636 3637 402023 3636->3637 3638 4029e8 18 API calls 3637->3638 3639 40202c 3638->3639 3640 4029e8 18 API calls 3639->3640 3641 402036 3640->3641 3642 4029e8 18 API calls 3641->3642 3644 402040 3642->3644 3643 402054 CoCreateInstance 3648 402073 3643->3648 3649 402129 3643->3649 3644->3643 3645 4029e8 18 API calls 3644->3645 3645->3643 3646 401423 25 API calls 3647 40215b 3646->3647 3648->3649 3650 402108 MultiByteToWideChar 3648->3650 3649->3646 3649->3647 3650->3649 4116 406313 4120 405e8e 4116->4120 4117 4067f9 4118 405f18 GlobalAlloc 4118->4117 4118->4120 4119 405f0f GlobalFree 4119->4118 4120->4117 4120->4118 4120->4119 4120->4120 4121 405f86 GlobalFree 4120->4121 4122 405f8f GlobalAlloc 4120->4122 4121->4122 4122->4117 4122->4120 3797 401595 3798 4029e8 18 API calls 3797->3798 3799 40159c SetFileAttributesA 3798->3799 3800 4015ae 3799->3800 3801 401d95 3802 4029cb 18 API calls 3801->3802 3803 401d9b 3802->3803 3804 4029cb 18 API calls 3803->3804 3805 401da4 3804->3805 3806 401db6 KiUserCallbackDispatcher 3805->3806 3807 401dab ShowWindow 3805->3807 3808 40287d 3806->3808 3807->3808 4123 402215 4124 40221d 4123->4124 4127 402223 4123->4127 4125 4029e8 18 API calls 4124->4125 4125->4127 4126 402233 4129 402241 4126->4129 4130 4029e8 18 API calls 4126->4130 4127->4126 4128 4029e8 18 API calls 4127->4128 4128->4126 4131 4029e8 18 API calls 4129->4131 4130->4129 4132 40224a WritePrivateProfileStringA 4131->4132 4133 401e95 4134 4029e8 18 API calls 4133->4134 4135 401e9c 4134->4135 4136 405d3a 2 API calls 4135->4136 4137 401ea2 4136->4137 4139 401eb4 4137->4139 4140 4059a1 wsprintfA 4137->4140 4140->4139 4141 401696 4142 4029e8 18 API calls 4141->4142 4143 40169c GetFullPathNameA 4142->4143 4144 4016b3 4143->4144 4150 4016d4 4143->4150 4147 405d3a 2 API calls 4144->4147 4144->4150 4145 4016e8 GetShortPathNameA 4146 40287d 4145->4146 4148 4016c4 4147->4148 4148->4150 4151 405a43 lstrcpynA 4148->4151 4150->4145 4150->4146 4151->4150 4152 402419 4153 402af2 19 API calls 4152->4153 4154 402423 4153->4154 4155 4029cb 18 API calls 4154->4155 4156 40242c 4155->4156 4157 40264e 4156->4157 4158 402443 RegEnumKeyA 4156->4158 4159 40244f RegEnumValueA 4156->4159 4160 402468 RegCloseKey 4158->4160 4159->4157 4159->4160 4160->4157 4162 402299 4163 4022c9 4162->4163 4164 40229e 4162->4164 4166 4029e8 18 API calls 4163->4166 4165 402af2 19 API calls 4164->4165 4167 4022a5 4165->4167 4168 4022d0 4166->4168 4169 4029e8 18 API calls 4167->4169 4172 4022e6 4167->4172 4173 402a28 RegOpenKeyExA 4168->4173 4170 4022b6 RegDeleteValueA RegCloseKey 4169->4170 4170->4172 4174 402a9f 4173->4174 4176 402a53 4173->4176 4174->4172 4175 402a79 RegEnumKeyA 4175->4176 4177 402a8b RegCloseKey 4175->4177 4176->4175 4176->4177 4178 402ab0 RegCloseKey 4176->4178 4180 402a28 3 API calls 4176->4180 4179 405d61 3 API calls 4177->4179 4178->4174 4181 402a9b 4179->4181 4180->4176 4181->4174 4182 402acb RegDeleteKeyA 4181->4182 4182->4174 4183 401d1b GetDC GetDeviceCaps 4184 4029cb 18 API calls 4183->4184 4185 401d37 MulDiv 4184->4185 4186 4029cb 18 API calls 4185->4186 4187 401d4c 4186->4187 4188 405a65 18 API calls 4187->4188 4189 401d85 CreateFontIndirectA 4188->4189 4190 4024aa 4189->4190 4191 401e1b 4192 4029e8 18 API calls 4191->4192 4193 401e21 4192->4193 4194 404de1 25 API calls 4193->4194 4195 401e2b 4194->4195 4196 4052a3 2 API calls 4195->4196 4200 401e31 4196->4200 4197 401e87 CloseHandle 4199 40264e 4197->4199 4198 401e50 WaitForSingleObject 4198->4200 4201 401e5e GetExitCodeProcess 4198->4201 4200->4197 4200->4198 4200->4199 4202 405d9a 2 API calls 4200->4202 4203 401e70 4201->4203 4204 401e79 4201->4204 4202->4198 4206 4059a1 wsprintfA 4203->4206 4204->4197 4206->4204 3844 404f1f 3845 404f40 GetDlgItem GetDlgItem GetDlgItem 3844->3845 3846 4050cb 3844->3846 3890 403e6c SendMessageA 3845->3890 3848 4050d4 GetDlgItem CreateThread FindCloseChangeNotification 3846->3848 3849 4050fc 3846->3849 3848->3849 3893 404eb3 5 API calls 3848->3893 3850 405127 3849->3850 3851 405113 ShowWindow ShowWindow 3849->3851 3852 405149 3849->3852 3853 405185 3850->3853 3856 405138 3850->3856 3857 40515e ShowWindow 3850->3857 3892 403e6c SendMessageA 3851->3892 3858 403e9e 8 API calls 3852->3858 3853->3852 3860 405190 SendMessageA 3853->3860 3854 404fb1 3859 404fb8 GetClientRect GetSystemMetrics SendMessageA SendMessageA 3854->3859 3861 403e10 SendMessageA 3856->3861 3863 405170 3857->3863 3864 40517e 3857->3864 3862 405157 3858->3862 3865 405027 3859->3865 3866 40500b SendMessageA SendMessageA 3859->3866 3860->3862 3867 4051a9 CreatePopupMenu 3860->3867 3861->3852 3870 404de1 25 API calls 3863->3870 3871 403e10 SendMessageA 3864->3871 3868 40503a 3865->3868 3869 40502c SendMessageA 3865->3869 3866->3865 3872 405a65 18 API calls 3867->3872 3873 403e37 19 API calls 3868->3873 3869->3868 3870->3864 3871->3853 3874 4051b9 AppendMenuA 3872->3874 3875 40504a 3873->3875 3876 4051cc GetWindowRect 3874->3876 3877 4051df 3874->3877 3878 405053 ShowWindow 3875->3878 3879 405087 GetDlgItem SendMessageA 3875->3879 3880 4051e8 TrackPopupMenu 3876->3880 3877->3880 3881 405069 ShowWindow 3878->3881 3884 405076 3878->3884 3879->3862 3882 4050ae SendMessageA SendMessageA 3879->3882 3880->3862 3883 405206 3880->3883 3881->3884 3882->3862 3885 405222 SendMessageA 3883->3885 3891 403e6c SendMessageA 3884->3891 3885->3885 3887 40523f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 3885->3887 3888 405261 SendMessageA 3887->3888 3888->3888 3889 405282 GlobalUnlock SetClipboardData CloseClipboard 3888->3889 3889->3862 3890->3854 3891->3879 3892->3850 2923 401721 2924 4029e8 18 API calls 2923->2924 2925 401728 2924->2925 2929 405749 2925->2929 2927 40172f 2928 405749 2 API calls 2927->2928 2928->2927 2930 405754 GetTickCount GetTempFileNameA 2929->2930 2931 405780 2930->2931 2932 405784 2930->2932 2931->2930 2931->2932 2932->2927 2933 4023a1 2944 402af2 2933->2944 2935 4023ab 2936 4029e8 18 API calls 2935->2936 2937 4023b4 2936->2937 2938 4023be RegQueryValueExA 2937->2938 2942 40264e 2937->2942 2939 4023e4 RegCloseKey 2938->2939 2940 4023de 2938->2940 2939->2942 2940->2939 2948 4059a1 wsprintfA 2940->2948 2945 4029e8 18 API calls 2944->2945 2946 402b0b 2945->2946 2947 402b19 RegOpenKeyExA 2946->2947 2947->2935 2948->2939 4207 401922 4208 4029e8 18 API calls 4207->4208 4209 401929 lstrlenA 4208->4209 4210 4024aa 4209->4210 3050 403225 #17 SetErrorMode OleInitialize 3120 405d61 GetModuleHandleA 3050->3120 3054 403293 GetCommandLineA 3125 405a43 lstrcpynA 3054->3125 3056 4032a5 GetModuleHandleA 3057 4032bc 3056->3057 3058 405561 CharNextA 3057->3058 3059 4032d0 CharNextA 3058->3059 3065 4032dd 3059->3065 3060 403346 3061 403359 GetTempPathA 3060->3061 3126 4031f1 3061->3126 3063 40336f 3066 403393 DeleteFileA 3063->3066 3067 403373 GetWindowsDirectoryA lstrcatA 3063->3067 3064 405561 CharNextA 3064->3065 3065->3060 3065->3064 3071 403348 3065->3071 3134 402c5b GetTickCount GetModuleFileNameA 3066->3134 3069 4031f1 11 API calls 3067->3069 3072 40338f 3069->3072 3070 4033a4 3073 403411 ExitProcess OleUninitialize 3070->3073 3075 4033fd 3070->3075 3080 405561 CharNextA 3070->3080 3218 405a43 lstrcpynA 3071->3218 3072->3066 3072->3073 3076 403426 3073->3076 3077 40350b 3073->3077 3164 4035e3 3075->3164 3235 405304 3076->3235 3078 40358e ExitProcess 3077->3078 3082 405d61 3 API calls 3077->3082 3085 4033bb 3080->3085 3087 40351a 3082->3087 3090 4033d8 3085->3090 3091 40343c lstrcatA lstrcmpiA 3085->3091 3088 405d61 3 API calls 3087->3088 3089 403523 3088->3089 3092 405d61 3 API calls 3089->3092 3219 405617 3090->3219 3091->3073 3093 403458 CreateDirectoryA SetCurrentDirectoryA 3091->3093 3095 40352c 3092->3095 3096 40347a 3093->3096 3097 40346f 3093->3097 3099 40357a ExitWindowsEx 3095->3099 3106 40353a GetCurrentProcess 3095->3106 3240 405a43 lstrcpynA 3096->3240 3239 405a43 lstrcpynA 3097->3239 3099->3078 3102 403587 3099->3102 3105 40140b 2 API calls 3102->3105 3104 4033f2 3234 405a43 lstrcpynA 3104->3234 3105->3078 3110 40354a 3106->3110 3108 405a65 18 API calls 3109 4034aa DeleteFileA 3108->3109 3111 4034b7 CopyFileA 3109->3111 3117 403488 3109->3117 3110->3099 3111->3117 3112 4034ff 3114 405791 38 API calls 3112->3114 3115 403506 3114->3115 3115->3073 3116 405a65 18 API calls 3116->3117 3117->3108 3117->3112 3117->3116 3119 4034eb CloseHandle 3117->3119 3241 405791 3117->3241 3267 4052a3 CreateProcessA 3117->3267 3119->3117 3121 405d88 GetProcAddress 3120->3121 3122 405d7d LoadLibraryA 3120->3122 3123 403268 SHGetFileInfoA 3121->3123 3122->3121 3122->3123 3124 405a43 lstrcpynA 3123->3124 3124->3054 3125->3056 3127 405ca1 5 API calls 3126->3127 3129 4031fd 3127->3129 3128 403207 3128->3063 3129->3128 3270 405536 lstrlenA CharPrevA 3129->3270 3132 405749 2 API calls 3133 403223 3132->3133 3133->3063 3273 40571a GetFileAttributesA CreateFileA 3134->3273 3136 402c9e 3163 402cab 3136->3163 3274 405a43 lstrcpynA 3136->3274 3138 402cc1 3275 40557d lstrlenA 3138->3275 3142 402cd2 GetFileSize 3143 402dd3 3142->3143 3145 402ce9 3142->3145 3282 402bc5 3143->3282 3145->3143 3149 402e6e 3145->3149 3156 402bc5 32 API calls 3145->3156 3145->3163 3280 4031a8 ReadFile 3145->3280 3148 402e16 GlobalAlloc 3150 402e2d 3148->3150 3151 402bc5 32 API calls 3149->3151 3154 405749 2 API calls 3150->3154 3151->3163 3153 402df7 3155 4031a8 ReadFile 3153->3155 3157 402e3e CreateFileA 3154->3157 3158 402e02 3155->3158 3156->3145 3159 402e78 3157->3159 3157->3163 3158->3148 3158->3163 3298 4031da SetFilePointer 3159->3298 3161 402e86 3299 402f01 3161->3299 3163->3070 3163->3163 3165 405d61 3 API calls 3164->3165 3166 4035f7 3165->3166 3167 4035fd 3166->3167 3168 40360f 3166->3168 3358 4059a1 wsprintfA 3167->3358 3169 40592a 3 API calls 3168->3169 3170 403630 3169->3170 3172 40364e lstrcatA 3170->3172 3174 40592a 3 API calls 3170->3174 3173 40360d 3172->3173 3342 403897 3173->3342 3174->3172 3177 405617 18 API calls 3178 403676 3177->3178 3179 4036ff 3178->3179 3181 40592a 3 API calls 3178->3181 3180 405617 18 API calls 3179->3180 3184 403705 3180->3184 3182 4036a2 3181->3182 3182->3179 3189 4036be lstrlenA 3182->3189 3192 405561 CharNextA 3182->3192 3183 403715 LoadImageA 3186 403740 RegisterClassA 3183->3186 3187 4037c9 3183->3187 3184->3183 3185 405a65 18 API calls 3184->3185 3185->3183 3190 40377c SystemParametersInfoA CreateWindowExA 3186->3190 3217 40340d 3186->3217 3188 40140b 2 API calls 3187->3188 3191 4037cf 3188->3191 3193 4036f2 3189->3193 3194 4036cc lstrcmpiA 3189->3194 3190->3187 3199 403897 19 API calls 3191->3199 3191->3217 3196 4036bc 3192->3196 3195 405536 3 API calls 3193->3195 3194->3193 3197 4036dc GetFileAttributesA 3194->3197 3200 4036f8 3195->3200 3196->3189 3198 4036e8 3197->3198 3198->3193 3201 40557d 2 API calls 3198->3201 3202 4037e0 3199->3202 3359 405a43 lstrcpynA 3200->3359 3201->3193 3204 403864 3202->3204 3205 4037e8 ShowWindow LoadLibraryA 3202->3205 3351 404eb3 OleInitialize 3204->3351 3206 403807 LoadLibraryA 3205->3206 3207 40380e GetClassInfoA 3205->3207 3206->3207 3209 403822 GetClassInfoA RegisterClassA 3207->3209 3210 403838 DialogBoxParamA 3207->3210 3209->3210 3214 40140b 2 API calls 3210->3214 3211 40386a 3212 403886 3211->3212 3213 40386e 3211->3213 3215 40140b 2 API calls 3212->3215 3216 40140b 2 API calls 3213->3216 3213->3217 3214->3217 3215->3217 3216->3217 3217->3073 3218->3061 3361 405a43 lstrcpynA 3219->3361 3221 405628 3362 4055ca CharNextA CharNextA 3221->3362 3224 4033e3 3224->3073 3233 405a43 lstrcpynA 3224->3233 3225 405ca1 5 API calls 3228 40563e 3225->3228 3226 405669 lstrlenA 3227 405674 3226->3227 3226->3228 3230 405536 3 API calls 3227->3230 3228->3224 3228->3226 3232 40557d 2 API calls 3228->3232 3368 405d3a FindFirstFileA 3228->3368 3231 405679 GetFileAttributesA 3230->3231 3231->3224 3232->3226 3233->3104 3234->3075 3236 405319 3235->3236 3237 403434 ExitProcess 3236->3237 3238 40532d MessageBoxIndirectA 3236->3238 3238->3237 3239->3096 3240->3117 3242 405d61 3 API calls 3241->3242 3243 40579c 3242->3243 3244 4057f9 GetShortPathNameA 3243->3244 3245 4058ee 3243->3245 3371 40571a GetFileAttributesA CreateFileA 3243->3371 3244->3245 3246 40580e 3244->3246 3245->3117 3246->3245 3248 405816 wsprintfA 3246->3248 3250 405a65 18 API calls 3248->3250 3249 4057dd CloseHandle GetShortPathNameA 3249->3245 3251 4057f1 3249->3251 3252 40583e 3250->3252 3251->3244 3251->3245 3372 40571a GetFileAttributesA CreateFileA 3252->3372 3254 40584b 3254->3245 3255 40585a GetFileSize GlobalAlloc 3254->3255 3256 4058e7 CloseHandle 3255->3256 3257 405878 ReadFile 3255->3257 3256->3245 3257->3256 3258 40588c 3257->3258 3258->3256 3373 40568f lstrlenA 3258->3373 3261 4058a1 3378 405a43 lstrcpynA 3261->3378 3262 4058fb 3263 40568f 4 API calls 3262->3263 3265 4058af 3263->3265 3266 4058c2 SetFilePointer WriteFile GlobalFree 3265->3266 3266->3256 3268 4052d2 CloseHandle 3267->3268 3269 4052de 3267->3269 3268->3269 3269->3117 3271 405550 lstrcatA 3270->3271 3272 40320f CreateDirectoryA 3270->3272 3271->3272 3272->3132 3273->3136 3274->3138 3276 40558a 3275->3276 3277 402cc7 3276->3277 3278 40558f CharPrevA 3276->3278 3279 405a43 lstrcpynA 3277->3279 3278->3276 3278->3277 3279->3142 3281 4031c9 3280->3281 3281->3145 3283 402bd3 3282->3283 3284 402beb 3282->3284 3285 402be3 3283->3285 3286 402bdc DestroyWindow 3283->3286 3287 402bf3 3284->3287 3288 402bfb GetTickCount 3284->3288 3285->3148 3285->3163 3297 4031da SetFilePointer 3285->3297 3286->3285 3314 405d9a 3287->3314 3288->3285 3290 402c09 3288->3290 3291 402c11 3290->3291 3292 402c3e CreateDialogParamA 3290->3292 3291->3285 3318 402ba9 3291->3318 3292->3285 3294 402c1f wsprintfA 3295 404de1 25 API calls 3294->3295 3296 402c3c 3295->3296 3296->3285 3297->3153 3298->3161 3300 402f12 SetFilePointer 3299->3300 3301 402f2e 3299->3301 3300->3301 3321 40302c GetTickCount 3301->3321 3304 402f3f ReadFile 3305 402f5f 3304->3305 3310 402feb 3304->3310 3306 40302c 42 API calls 3305->3306 3305->3310 3307 402f76 3306->3307 3308 402ff1 ReadFile 3307->3308 3307->3310 3312 402f86 3307->3312 3308->3310 3310->3163 3311 402fa1 ReadFile 3311->3310 3311->3312 3312->3310 3312->3311 3313 402fba WriteFile 3312->3313 3313->3310 3313->3312 3315 405db7 PeekMessageA 3314->3315 3316 405dc7 3315->3316 3317 405dad DispatchMessageA 3315->3317 3316->3285 3317->3315 3319 402bb8 3318->3319 3320 402bba MulDiv 3318->3320 3319->3320 3320->3294 3322 403196 3321->3322 3323 40305b 3321->3323 3324 402bc5 32 API calls 3322->3324 3334 4031da SetFilePointer 3323->3334 3330 402f37 3324->3330 3326 403066 SetFilePointer 3331 40308b 3326->3331 3327 4031a8 ReadFile 3327->3331 3329 402bc5 32 API calls 3329->3331 3330->3304 3330->3310 3331->3327 3331->3329 3331->3330 3332 403120 WriteFile 3331->3332 3333 403177 SetFilePointer 3331->3333 3335 405e5b 3331->3335 3332->3330 3332->3331 3333->3322 3334->3326 3336 405e80 3335->3336 3341 405e88 3335->3341 3336->3331 3337 405f18 GlobalAlloc 3337->3336 3337->3341 3338 405f0f GlobalFree 3338->3337 3339 405f86 GlobalFree 3340 405f8f GlobalAlloc 3339->3340 3340->3336 3340->3341 3341->3336 3341->3337 3341->3338 3341->3339 3341->3340 3343 4038ab 3342->3343 3360 4059a1 wsprintfA 3343->3360 3345 40391c 3346 405a65 18 API calls 3345->3346 3347 403928 SetWindowTextA 3346->3347 3348 403944 3347->3348 3349 40365e 3347->3349 3348->3349 3350 405a65 18 API calls 3348->3350 3349->3177 3350->3348 3352 403e83 SendMessageA 3351->3352 3357 404ed6 3352->3357 3353 404efd 3354 403e83 SendMessageA 3353->3354 3355 404f0f OleUninitialize 3354->3355 3355->3211 3356 401389 2 API calls 3356->3357 3357->3353 3357->3356 3358->3173 3359->3179 3360->3345 3361->3221 3363 4055e4 3362->3363 3365 4055f0 3362->3365 3364 4055eb CharNextA 3363->3364 3363->3365 3367 40560d 3364->3367 3366 405561 CharNextA 3365->3366 3365->3367 3366->3365 3367->3224 3367->3225 3369 405d50 FindClose 3368->3369 3370 405d5b 3368->3370 3369->3370 3370->3228 3371->3249 3372->3254 3374 4056c5 lstrlenA 3373->3374 3375 4056a3 lstrcmpiA 3374->3375 3376 4056cf 3374->3376 3375->3376 3377 4056bc CharNextA 3375->3377 3376->3261 3376->3262 3377->3374 3378->3265 4211 401ca5 4212 4029cb 18 API calls 4211->4212 4213 401cb5 SetWindowLongA 4212->4213 4214 40287d 4213->4214 3402 4035a6 3403 4035c1 3402->3403 3404 4035b7 CloseHandle 3402->3404 3405 4035d5 3403->3405 3406 4035cb CloseHandle 3403->3406 3404->3403 3409 405368 3405->3409 3406->3405 3410 405617 18 API calls 3409->3410 3411 40537c 3410->3411 3412 405385 DeleteFileA 3411->3412 3413 40539c 3411->3413 3414 4035e1 3412->3414 3419 4054d1 3413->3419 3450 405a43 lstrcpynA 3413->3450 3416 4053c6 3417 4053d7 3416->3417 3418 4053ca lstrcatA 3416->3418 3420 40557d 2 API calls 3417->3420 3422 4053dd 3418->3422 3419->3414 3421 405d3a 2 API calls 3419->3421 3420->3422 3424 4054f6 3421->3424 3423 4053eb lstrcatA 3422->3423 3425 4053f6 lstrlenA FindFirstFileA 3422->3425 3423->3425 3424->3414 3426 405536 3 API calls 3424->3426 3425->3419 3445 40541a 3425->3445 3427 405500 3426->3427 3429 4056fb 2 API calls 3427->3429 3428 405561 CharNextA 3428->3445 3430 405506 RemoveDirectoryA 3429->3430 3431 405511 3430->3431 3432 405528 3430->3432 3431->3414 3435 405517 3431->3435 3436 404de1 25 API calls 3432->3436 3433 4054b0 FindNextFileA 3437 4054c8 FindClose 3433->3437 3433->3445 3438 404de1 25 API calls 3435->3438 3436->3414 3437->3419 3439 40551f 3438->3439 3440 405791 38 API calls 3439->3440 3443 405526 3440->3443 3442 405368 59 API calls 3442->3445 3443->3414 3445->3428 3445->3433 3445->3442 3446 404de1 25 API calls 3445->3446 3449 40548e 3445->3449 3451 405a43 lstrcpynA 3445->3451 3452 4056fb GetFileAttributesA 3445->3452 3446->3433 3447 404de1 25 API calls 3447->3449 3448 405791 38 API calls 3448->3449 3449->3433 3449->3447 3449->3448 3450->3416 3451->3445 3453 40547d DeleteFileA 3452->3453 3454 40570a SetFileAttributesA 3452->3454 3453->3445 3454->3453 4215 401a26 4216 4029cb 18 API calls 4215->4216 4217 401a2c 4216->4217 4218 4029cb 18 API calls 4217->4218 4219 4019d6 4218->4219 3461 401bad 3483 4029cb 3461->3483 3463 401bb4 3464 4029cb 18 API calls 3463->3464 3465 401bbe 3464->3465 3466 4029e8 18 API calls 3465->3466 3468 401bce 3465->3468 3466->3468 3467 401bde 3470 401be9 3467->3470 3471 401c2d 3467->3471 3468->3467 3469 4029e8 18 API calls 3468->3469 3469->3467 3473 4029cb 18 API calls 3470->3473 3472 4029e8 18 API calls 3471->3472 3474 401c32 3472->3474 3475 401bee 3473->3475 3476 4029e8 18 API calls 3474->3476 3477 4029cb 18 API calls 3475->3477 3478 401c3b FindWindowExA 3476->3478 3479 401bf7 3477->3479 3482 401c59 3478->3482 3480 401c1d SendMessageA 3479->3480 3481 401bff SendMessageTimeoutA 3479->3481 3480->3482 3481->3482 3484 405a65 18 API calls 3483->3484 3485 4029df 3484->3485 3485->3463 4227 402b2d 4228 402b55 4227->4228 4229 402b3c SetTimer 4227->4229 4230 402ba3 4228->4230 4231 402ba9 MulDiv 4228->4231 4229->4228 4232 402b63 wsprintfA SetWindowTextA SetDlgItemTextA 4231->4232 4232->4230 4234 40422e 4235 404264 4234->4235 4236 40423e 4234->4236 4238 403e9e 8 API calls 4235->4238 4237 403e37 19 API calls 4236->4237 4239 40424b SetDlgItemTextA 4237->4239 4240 404270 4238->4240 4239->4235 3514 404730 GetDlgItem GetDlgItem 3515 404784 7 API calls 3514->3515 3522 4049a1 3514->3522 3516 40482a DeleteObject 3515->3516 3517 40481d SendMessageA 3515->3517 3518 404835 3516->3518 3517->3516 3520 40486c 3518->3520 3521 405a65 18 API calls 3518->3521 3519 404a8b 3525 404b3a 3519->3525 3531 404d1c 3519->3531 3536 404ae4 SendMessageA 3519->3536 3524 403e37 19 API calls 3520->3524 3526 40484e SendMessageA SendMessageA 3521->3526 3522->3519 3523 404a6c 3522->3523 3529 404a04 3522->3529 3523->3519 3533 404a7d SendMessageA 3523->3533 3530 404880 3524->3530 3527 404b43 SendMessageA 3525->3527 3528 404b4f 3525->3528 3526->3518 3527->3528 3538 404b61 ImageList_Destroy 3528->3538 3539 404b68 3528->3539 3542 404b78 3528->3542 3578 4046b0 SendMessageA 3529->3578 3535 403e37 19 API calls 3530->3535 3532 403e9e 8 API calls 3531->3532 3537 404d2a 3532->3537 3533->3519 3556 40488e 3535->3556 3536->3531 3540 404af9 SendMessageA 3536->3540 3538->3539 3541 404b71 GlobalFree 3539->3541 3539->3542 3545 404b0c 3540->3545 3541->3542 3544 404cde 3542->3544 3550 40140b 2 API calls 3542->3550 3564 404baa 3542->3564 3543 404962 GetWindowLongA SetWindowLongA 3546 40497b 3543->3546 3544->3531 3547 404cf0 ShowWindow GetDlgItem ShowWindow 3544->3547 3551 404b1d SendMessageA 3545->3551 3548 404981 ShowWindow 3546->3548 3549 404999 3546->3549 3547->3531 3576 403e6c SendMessageA 3548->3576 3577 403e6c SendMessageA 3549->3577 3550->3564 3551->3525 3552 40495c 3552->3543 3552->3546 3555 404a15 3555->3523 3556->3543 3556->3552 3557 4048dd SendMessageA 3556->3557 3558 404919 SendMessageA 3556->3558 3559 40492a SendMessageA 3556->3559 3557->3556 3558->3556 3559->3556 3560 404994 3560->3531 3561 404cb4 InvalidateRect 3561->3544 3562 404cca 3561->3562 3568 4045ce 3562->3568 3563 404bd8 SendMessageA 3567 404bee 3563->3567 3564->3563 3564->3567 3566 404c62 SendMessageA SendMessageA 3566->3567 3567->3561 3567->3566 3569 4045e8 3568->3569 3570 405a65 18 API calls 3569->3570 3571 40461d 3570->3571 3572 405a65 18 API calls 3571->3572 3573 404628 3572->3573 3574 405a65 18 API calls 3573->3574 3575 404659 lstrlenA wsprintfA SetDlgItemTextA 3574->3575 3575->3544 3576->3560 3577->3522 3579 4046d3 GetMessagePos ScreenToClient SendMessageA 3578->3579 3580 40470f SendMessageA 3578->3580 3581 404707 3579->3581 3582 40470c 3579->3582 3580->3581 3581->3555 3582->3580 3583 4024b0 3584 4024b5 3583->3584 3585 4024c6 3583->3585 3587 4029cb 18 API calls 3584->3587 3586 4029e8 18 API calls 3585->3586 3588 4024cd lstrlenA 3586->3588 3589 4024bc 3587->3589 3588->3589 3590 4024ec WriteFile 3589->3590 3591 40264e 3589->3591 3590->3591 4241 402630 4242 4029e8 18 API calls 4241->4242 4243 402637 FindFirstFileA 4242->4243 4244 40265a 4243->4244 4248 40264a 4243->4248 4245 402661 4244->4245 4249 4059a1 wsprintfA 4244->4249 4250 405a43 lstrcpynA 4245->4250 4249->4245 4250->4248 3610 404d31 3611 404d56 3610->3611 3612 404d3f 3610->3612 3613 404d82 3611->3613 3614 404d64 IsWindowVisible 3611->3614 3615 404d45 3612->3615 3629 404dbf 3612->3629 3617 404dc5 CallWindowProcA 3613->3617 3630 405a43 lstrcpynA 3613->3630 3616 404d71 3614->3616 3614->3629 3618 403e83 SendMessageA 3615->3618 3619 4046b0 5 API calls 3616->3619 3620 404d4f 3617->3620 3618->3620 3621 404d7b 3619->3621 3621->3613 3623 404daa 3631 4059a1 wsprintfA 3623->3631 3625 404db1 3626 40140b 2 API calls 3625->3626 3627 404db8 3626->3627 3632 405a43 lstrcpynA 3627->3632 3629->3617 3630->3623 3631->3625 3632->3629 3651 4015b3 3652 4029e8 18 API calls 3651->3652 3653 4015ba 3652->3653 3654 4055ca 4 API calls 3653->3654 3655 4015c2 3654->3655 3656 40160a 3655->3656 3657 405561 CharNextA 3655->3657 3658 40162d 3656->3658 3659 40160f 3656->3659 3660 4015d0 CreateDirectoryA 3657->3660 3664 401423 25 API calls 3658->3664 3661 401423 25 API calls 3659->3661 3660->3655 3662 4015e5 GetLastError 3660->3662 3663 401616 3661->3663 3662->3655 3665 4015f2 GetFileAttributesA 3662->3665 3669 405a43 lstrcpynA 3663->3669 3668 40215b 3664->3668 3665->3655 3667 401621 SetCurrentDirectoryA 3667->3668 3669->3667 3670 401734 3671 4029e8 18 API calls 3670->3671 3672 40173b 3671->3672 3673 401761 3672->3673 3674 401759 3672->3674 3710 405a43 lstrcpynA 3673->3710 3709 405a43 lstrcpynA 3674->3709 3677 40175f 3681 405ca1 5 API calls 3677->3681 3678 40176c 3679 405536 3 API calls 3678->3679 3680 401772 lstrcatA 3679->3680 3680->3677 3706 40177e 3681->3706 3682 405d3a 2 API calls 3682->3706 3683 4056fb 2 API calls 3683->3706 3685 401795 CompareFileTime 3685->3706 3686 401859 3688 404de1 25 API calls 3686->3688 3687 401830 3689 404de1 25 API calls 3687->3689 3697 401845 3687->3697 3690 401863 3688->3690 3689->3697 3691 402f01 47 API calls 3690->3691 3693 401876 3691->3693 3692 405a43 lstrcpynA 3692->3706 3694 40188a SetFileTime 3693->3694 3696 40189c FindCloseChangeNotification 3693->3696 3694->3696 3695 405a65 18 API calls 3695->3706 3696->3697 3698 4018ad 3696->3698 3699 4018b2 3698->3699 3700 4018c5 3698->3700 3702 405a65 18 API calls 3699->3702 3701 405a65 18 API calls 3700->3701 3703 4018cd 3701->3703 3705 4018ba lstrcatA 3702->3705 3707 405304 MessageBoxIndirectA 3703->3707 3704 405304 MessageBoxIndirectA 3704->3706 3705->3703 3706->3682 3706->3683 3706->3685 3706->3686 3706->3687 3706->3692 3706->3695 3706->3704 3708 40571a GetFileAttributesA CreateFileA 3706->3708 3707->3697 3708->3706 3709->3677 3710->3678 4251 401634 4252 4029e8 18 API calls 4251->4252 4253 40163a 4252->4253 4254 405d3a 2 API calls 4253->4254 4255 401640 4254->4255 4256 401934 4257 4029cb 18 API calls 4256->4257 4258 40193b 4257->4258 4259 4029cb 18 API calls 4258->4259 4260 401945 4259->4260 4261 4029e8 18 API calls 4260->4261 4262 40194e 4261->4262 4263 401961 lstrlenA 4262->4263 4264 40199c 4262->4264 4265 40196b 4263->4265 4265->4264 4269 405a43 lstrcpynA 4265->4269 4267 401985 4267->4264 4268 401992 lstrlenA 4267->4268 4268->4264 4269->4267 4270 4019b5 4271 4029e8 18 API calls 4270->4271 4272 4019bc 4271->4272 4273 4029e8 18 API calls 4272->4273 4274 4019c5 4273->4274 4275 4019cc lstrcmpiA 4274->4275 4276 4019de lstrcmpA 4274->4276 4277 4019d2 4275->4277 4276->4277 4278 4014b7 4279 4014bd 4278->4279 4280 401389 2 API calls 4279->4280 4281 4014c5 4280->4281 4282 4025be 4283 4025c5 4282->4283 4285 40282a 4282->4285 4284 4029cb 18 API calls 4283->4284 4286 4025d0 4284->4286 4287 4025d7 SetFilePointer 4286->4287 4287->4285 4288 4025e7 4287->4288 4290 4059a1 wsprintfA 4288->4290 4290->4285

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 0 403225-4032ba #17 SetErrorMode OleInitialize call 405d61 SHGetFileInfoA call 405a43 GetCommandLineA call 405a43 GetModuleHandleA 7 4032c6-4032db call 405561 CharNextA 0->7 8 4032bc-4032c1 0->8 11 403340-403344 7->11 8->7 12 403346 11->12 13 4032dd-4032e0 11->13 16 403359-403371 GetTempPathA call 4031f1 12->16 14 4032e2-4032e6 13->14 15 4032e8-4032f0 13->15 14->14 14->15 17 4032f2-4032f3 15->17 18 4032f8-4032fb 15->18 26 403393-4033aa DeleteFileA call 402c5b 16->26 27 403373-403391 GetWindowsDirectoryA lstrcatA call 4031f1 16->27 17->18 20 403330-40333d call 405561 18->20 21 4032fd-403301 18->21 20->11 37 40333f 20->37 24 403311-403317 21->24 25 403303-40330c 21->25 32 403327-40332e 24->32 33 403319-403322 24->33 25->24 30 40330e 25->30 39 403411-403420 ExitProcess OleUninitialize 26->39 40 4033ac-4033b2 26->40 27->26 27->39 30->24 32->20 36 403348-403354 call 405a43 32->36 33->32 34 403324 33->34 34->32 36->16 37->11 44 403426-403436 call 405304 ExitProcess 39->44 45 40350b-403511 39->45 42 403401-403408 call 4035e3 40->42 43 4033b4-4033bd call 405561 40->43 52 40340d 42->52 58 4033c8-4033ca 43->58 46 403513-403530 call 405d61 * 3 45->46 47 40358e-403596 45->47 73 403532-403534 46->73 74 40357a-403585 ExitWindowsEx 46->74 53 403598 47->53 54 40359c-4035a0 ExitProcess 47->54 52->39 53->54 60 4033cc-4033d6 58->60 61 4033bf-4033c5 58->61 64 4033d8-4033e5 call 405617 60->64 65 40343c-403456 lstrcatA lstrcmpiA 60->65 61->60 63 4033c7 61->63 63->58 64->39 76 4033e7-4033fd call 405a43 * 2 64->76 65->39 67 403458-40346d CreateDirectoryA SetCurrentDirectoryA 65->67 70 40347a-403494 call 405a43 67->70 71 40346f-403475 call 405a43 67->71 83 403499-4034b5 call 405a65 DeleteFileA 70->83 71->70 73->74 80 403536-403538 73->80 74->47 79 403587-403589 call 40140b 74->79 76->42 79->47 80->74 85 40353a-40354c GetCurrentProcess 80->85 91 4034f6-4034fd 83->91 92 4034b7-4034c7 CopyFileA 83->92 85->74 93 40354e-403570 85->93 91->83 95 4034ff-403506 call 405791 91->95 92->91 94 4034c9-4034e9 call 405791 call 405a65 call 4052a3 92->94 93->74 94->91 105 4034eb-4034f2 CloseHandle 94->105 95->39 105->91
                                                                                                      C-Code - Quality: 81%
                                                                                                      			_entry_() {
                                                                                                      				struct _SHFILEINFOA _v360;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v376;
                                                                                                      				char _v380;
                                                                                                      				CHAR* _v384;
                                                                                                      				char _v392;
                                                                                                      				int _v396;
                                                                                                      				int _v400;
                                                                                                      				signed int _v404;
                                                                                                      				CHAR* _v408;
                                                                                                      				int _v412;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v416;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _v424;
                                                                                                      				void* _v432;
                                                                                                      				int _t34;
                                                                                                      				CHAR* _t39;
                                                                                                      				char* _t42;
                                                                                                      				signed int _t44;
                                                                                                      				void* _t48;
                                                                                                      				int _t50;
                                                                                                      				signed int _t51;
                                                                                                      				signed int _t54;
                                                                                                      				int _t55;
                                                                                                      				signed int _t59;
                                                                                                      				intOrPtr _t70;
                                                                                                      				intOrPtr _t76;
                                                                                                      				void* _t78;
                                                                                                      				void* _t88;
                                                                                                      				void* _t90;
                                                                                                      				char* _t95;
                                                                                                      				signed int _t96;
                                                                                                      				void* _t97;
                                                                                                      				signed int _t98;
                                                                                                      				signed int _t99;
                                                                                                      				signed int _t102;
                                                                                                      				CHAR* _t104;
                                                                                                      				signed int _t105;
                                                                                                      				intOrPtr _t112;
                                                                                                      				char _t119;
                                                                                                      
                                                                                                      				_v376 = 0;
                                                                                                      				_v384 = "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                      				_t98 = 0;
                                                                                                      				_v380 = 0x20;
                                                                                                      				__imp__#17();
                                                                                                      				_t34 = SetErrorMode(0x8001); // executed
                                                                                                      				__imp__OleInitialize(0); // executed
                                                                                                      				 *0x423f58 = _t34;
                                                                                                      				 *0x423ea4 = E00405D61(8);
                                                                                                      				SHGetFileInfoA(0x41f450, 0,  &_v360, 0x160, 0); // executed
                                                                                                      				E00405A43("ModSource UI Addon Pack Setup", "NSIS Error");
                                                                                                      				_t39 = GetCommandLineA();
                                                                                                      				_t95 = "\"C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack\\ModSource UI Addon Pack.exe\"";
                                                                                                      				E00405A43(_t95, _t39);
                                                                                                      				 *0x423ea0 = GetModuleHandleA(0);
                                                                                                      				_t42 = _t95;
                                                                                                      				if("\"C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack\\ModSource UI Addon Pack.exe\"" == 0x22) {
                                                                                                      					_v404 = 0x22;
                                                                                                      					_t42 =  &M00429001;
                                                                                                      				}
                                                                                                      				_t44 = CharNextA(E00405561(_t42, _v404));
                                                                                                      				_v404 = _t44;
                                                                                                      				while(1) {
                                                                                                      					_t90 =  *_t44;
                                                                                                      					_t108 = _t90;
                                                                                                      					if(_t90 == 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					__eflags = _t90 - 0x20;
                                                                                                      					if(_t90 != 0x20) {
                                                                                                      						L5:
                                                                                                      						__eflags =  *_t44 - 0x22;
                                                                                                      						_v404 = 0x20;
                                                                                                      						if( *_t44 == 0x22) {
                                                                                                      							_t44 = _t44 + 1;
                                                                                                      							__eflags = _t44;
                                                                                                      							_v404 = 0x22;
                                                                                                      						}
                                                                                                      						__eflags =  *_t44 - 0x2f;
                                                                                                      						if( *_t44 != 0x2f) {
                                                                                                      							L15:
                                                                                                      							_t44 = E00405561(_t44, _v404);
                                                                                                      							__eflags =  *_t44 - 0x22;
                                                                                                      							if(__eflags == 0) {
                                                                                                      								_t44 = _t44 + 1;
                                                                                                      								__eflags = _t44;
                                                                                                      							}
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							_t44 = _t44 + 1;
                                                                                                      							__eflags =  *_t44 - 0x53;
                                                                                                      							if( *_t44 == 0x53) {
                                                                                                      								__eflags = ( *(_t44 + 1) | 0x00000020) - 0x20;
                                                                                                      								if(( *(_t44 + 1) | 0x00000020) == 0x20) {
                                                                                                      									_t98 = _t98 | 0x00000002;
                                                                                                      									__eflags = _t98;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__eflags =  *_t44 - 0x4352434e;
                                                                                                      							if( *_t44 == 0x4352434e) {
                                                                                                      								__eflags = ( *(_t44 + 4) | 0x00000020) - 0x20;
                                                                                                      								if(( *(_t44 + 4) | 0x00000020) == 0x20) {
                                                                                                      									_t98 = _t98 | 0x00000004;
                                                                                                      									__eflags = _t98;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__eflags =  *((intOrPtr*)(_t44 - 2)) - 0x3d442f20;
                                                                                                      							if( *((intOrPtr*)(_t44 - 2)) == 0x3d442f20) {
                                                                                                      								 *((intOrPtr*)(_t44 - 2)) = 0;
                                                                                                      								_t45 = _t44 + 2;
                                                                                                      								__eflags = _t44 + 2;
                                                                                                      								E00405A43("C:\\Program Files\\StarWarsGalaxies", _t45);
                                                                                                      								L20:
                                                                                                      								_t104 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                                                                      								GetTempPathA(0x400, _t104); // executed
                                                                                                      								_t48 = E004031F1(_t108);
                                                                                                      								_t109 = _t48;
                                                                                                      								if(_t48 != 0) {
                                                                                                      									L22:
                                                                                                      									DeleteFileA("1033"); // executed
                                                                                                      									_t50 = E00402C5B(_t110, _t98); // executed
                                                                                                      									_v412 = _t50;
                                                                                                      									if(_t50 != 0) {
                                                                                                      										L32:
                                                                                                      										ExitProcess(); // executed
                                                                                                      										__imp__OleUninitialize(); // executed
                                                                                                      										if(_v404 == 0) {
                                                                                                      											__eflags =  *0x423f34; // 0x0
                                                                                                      											if(__eflags != 0) {
                                                                                                      												_t105 = E00405D61(3);
                                                                                                      												_t99 = E00405D61(4);
                                                                                                      												_t54 = E00405D61(5);
                                                                                                      												__eflags = _t105;
                                                                                                      												_t96 = _t54;
                                                                                                      												if(_t105 != 0) {
                                                                                                      													__eflags = _t99;
                                                                                                      													if(_t99 != 0) {
                                                                                                      														__eflags = _t96;
                                                                                                      														if(_t96 != 0) {
                                                                                                      															_t59 =  *_t105(GetCurrentProcess(), 0x28,  &_v392);
                                                                                                      															__eflags = _t59;
                                                                                                      															if(_t59 != 0) {
                                                                                                      																 *_t99(0, "SeShutdownPrivilege",  &_v396);
                                                                                                      																_v412 = 1;
                                                                                                      																_v400 = 2;
                                                                                                      																 *_t96(_v416, 0,  &_v412, 0, 0, 0);
                                                                                                      															}
                                                                                                      														}
                                                                                                      													}
                                                                                                      												}
                                                                                                      												_t55 = ExitWindowsEx(2, 0);
                                                                                                      												__eflags = _t55;
                                                                                                      												if(_t55 == 0) {
                                                                                                      													E0040140B(9);
                                                                                                      												}
                                                                                                      											}
                                                                                                      											_t51 =  *0x423f4c; // 0xffffffff
                                                                                                      											__eflags = _t51 - 0xffffffff;
                                                                                                      											if(_t51 != 0xffffffff) {
                                                                                                      												_v396 = _t51;
                                                                                                      											}
                                                                                                      											ExitProcess(_v396);
                                                                                                      										}
                                                                                                      										E00405304(_v404, 0x200010);
                                                                                                      										ExitProcess(2);
                                                                                                      									}
                                                                                                      									_t112 =  *0x423ebc; // 0x0
                                                                                                      									if(_t112 == 0) {
                                                                                                      										L31:
                                                                                                      										 *0x423f4c =  *0x423f4c | 0xffffffff;
                                                                                                      										_v400 = E004035E3();
                                                                                                      										goto L32;
                                                                                                      									}
                                                                                                      									_t102 = E00405561(_t95, 0);
                                                                                                      									while(_t102 >= _t95) {
                                                                                                      										__eflags =  *_t102 - 0x3d3f5f20;
                                                                                                      										if(__eflags == 0) {
                                                                                                      											break;
                                                                                                      										}
                                                                                                      										_t102 = _t102 - 1;
                                                                                                      										__eflags = _t102;
                                                                                                      									}
                                                                                                      									_t114 = _t102 - _t95;
                                                                                                      									_v408 = "Error launching installer";
                                                                                                      									if(_t102 < _t95) {
                                                                                                      										lstrcatA(_t104, "~nsu.tmp");
                                                                                                      										_t100 = "C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack";
                                                                                                      										if(lstrcmpiA(_t104, "C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack") == 0) {
                                                                                                      											goto L32;
                                                                                                      										}
                                                                                                      										CreateDirectoryA(_t104, 0);
                                                                                                      										SetCurrentDirectoryA(_t104);
                                                                                                      										_t119 = "C:\\Program Files\\StarWarsGalaxies"; // 0x43
                                                                                                      										if(_t119 == 0) {
                                                                                                      											E00405A43("C:\\Program Files\\StarWarsGalaxies", _t100);
                                                                                                      										}
                                                                                                      										E00405A43(0x424000, _v396);
                                                                                                      										 *0x424400 = 0x41;
                                                                                                      										_t97 = 0x1a;
                                                                                                      										do {
                                                                                                      											_t70 =  *0x423eb0; // 0x6dee30
                                                                                                      											E00405A65(0, _t97, 0x41f050, 0x41f050,  *((intOrPtr*)(_t70 + 0x120)));
                                                                                                      											DeleteFileA(0x41f050);
                                                                                                      											if(_v416 != 0 && CopyFileA("C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack\\ModSource UI Addon Pack.exe", 0x41f050, 1) != 0) {
                                                                                                      												_push(0);
                                                                                                      												_push(0x41f050);
                                                                                                      												E00405791();
                                                                                                      												_t76 =  *0x423eb0; // 0x6dee30
                                                                                                      												E00405A65(0, _t97, 0x41f050, 0x41f050,  *((intOrPtr*)(_t76 + 0x124)));
                                                                                                      												_t78 = E004052A3(0x41f050);
                                                                                                      												if(_t78 != 0) {
                                                                                                      													CloseHandle(_t78);
                                                                                                      													_v416 = 0;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											 *0x424400 =  *0x424400 + 1;
                                                                                                      											_t97 = _t97 - 1;
                                                                                                      										} while (_t97 != 0);
                                                                                                      										_push(0);
                                                                                                      										_push(_t104);
                                                                                                      										E00405791();
                                                                                                      										goto L32;
                                                                                                      									}
                                                                                                      									 *_t102 = 0;
                                                                                                      									_t103 = _t102 + 4;
                                                                                                      									if(E00405617(_t114, _t102 + 4) == 0) {
                                                                                                      										goto L32;
                                                                                                      									}
                                                                                                      									E00405A43("C:\\Program Files\\StarWarsGalaxies", _t103);
                                                                                                      									E00405A43("C:\\Program Files\\StarWarsGalaxies\\Mods\\ModSource UI Addon Pack\\Icons", _t103);
                                                                                                      									_v424 = 0;
                                                                                                      									goto L31;
                                                                                                      								}
                                                                                                      								GetWindowsDirectoryA(_t104, 0x3fb);
                                                                                                      								lstrcatA(_t104, "\\Temp");
                                                                                                      								_t88 = E004031F1(_t109);
                                                                                                      								_t110 = _t88;
                                                                                                      								if(_t88 == 0) {
                                                                                                      									goto L32;
                                                                                                      								}
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      							goto L15;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						goto L4;
                                                                                                      					}
                                                                                                      					do {
                                                                                                      						L4:
                                                                                                      						_t44 = _t44 + 1;
                                                                                                      						__eflags =  *_t44 - 0x20;
                                                                                                      					} while ( *_t44 == 0x20);
                                                                                                      					goto L5;
                                                                                                      				}
                                                                                                      				goto L20;
                                                                                                      			}









































                                                                                                      0x00403231
                                                                                                      0x00403235
                                                                                                      0x0040323d
                                                                                                      0x0040323f
                                                                                                      0x00403244
                                                                                                      0x0040324f
                                                                                                      0x00403256
                                                                                                      0x0040325e
                                                                                                      0x00403268
                                                                                                      0x0040327e
                                                                                                      0x0040328e
                                                                                                      0x00403293
                                                                                                      0x00403299
                                                                                                      0x004032a0
                                                                                                      0x004032b3
                                                                                                      0x004032b8
                                                                                                      0x004032ba
                                                                                                      0x004032bc
                                                                                                      0x004032c1
                                                                                                      0x004032c1
                                                                                                      0x004032d1
                                                                                                      0x004032d7
                                                                                                      0x00403340
                                                                                                      0x00403340
                                                                                                      0x00403342
                                                                                                      0x00403344
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004032dd
                                                                                                      0x004032e0
                                                                                                      0x004032e8
                                                                                                      0x004032e8
                                                                                                      0x004032eb
                                                                                                      0x004032f0
                                                                                                      0x004032f2
                                                                                                      0x004032f2
                                                                                                      0x004032f3
                                                                                                      0x004032f3
                                                                                                      0x004032f8
                                                                                                      0x004032fb
                                                                                                      0x00403330
                                                                                                      0x00403335
                                                                                                      0x0040333a
                                                                                                      0x0040333d
                                                                                                      0x0040333f
                                                                                                      0x0040333f
                                                                                                      0x0040333f
                                                                                                      0x00000000
                                                                                                      0x004032fd
                                                                                                      0x004032fd
                                                                                                      0x004032fe
                                                                                                      0x00403301
                                                                                                      0x00403309
                                                                                                      0x0040330c
                                                                                                      0x0040330e
                                                                                                      0x0040330e
                                                                                                      0x0040330e
                                                                                                      0x0040330c
                                                                                                      0x00403311
                                                                                                      0x00403317
                                                                                                      0x0040331f
                                                                                                      0x00403322
                                                                                                      0x00403324
                                                                                                      0x00403324
                                                                                                      0x00403324
                                                                                                      0x00403322
                                                                                                      0x00403327
                                                                                                      0x0040332e
                                                                                                      0x00403348
                                                                                                      0x0040334b
                                                                                                      0x0040334b
                                                                                                      0x00403354
                                                                                                      0x00403359
                                                                                                      0x00403359
                                                                                                      0x00403364
                                                                                                      0x0040336a
                                                                                                      0x0040336f
                                                                                                      0x00403371
                                                                                                      0x00403393
                                                                                                      0x00403398
                                                                                                      0x0040339f
                                                                                                      0x004033a6
                                                                                                      0x004033aa
                                                                                                      0x00403411
                                                                                                      0x00403411
                                                                                                      0x00403416
                                                                                                      0x00403420
                                                                                                      0x0040350b
                                                                                                      0x00403511
                                                                                                      0x0040351c
                                                                                                      0x00403525
                                                                                                      0x00403527
                                                                                                      0x0040352c
                                                                                                      0x0040352e
                                                                                                      0x00403530
                                                                                                      0x00403532
                                                                                                      0x00403534
                                                                                                      0x00403536
                                                                                                      0x00403538
                                                                                                      0x00403548
                                                                                                      0x0040354a
                                                                                                      0x0040354c
                                                                                                      0x00403559
                                                                                                      0x00403568
                                                                                                      0x00403570
                                                                                                      0x00403578
                                                                                                      0x00403578
                                                                                                      0x0040354c
                                                                                                      0x00403538
                                                                                                      0x00403534
                                                                                                      0x0040357d
                                                                                                      0x00403583
                                                                                                      0x00403585
                                                                                                      0x00403589
                                                                                                      0x00403589
                                                                                                      0x00403585
                                                                                                      0x0040358e
                                                                                                      0x00403593
                                                                                                      0x00403596
                                                                                                      0x00403598
                                                                                                      0x00403598
                                                                                                      0x004035a0
                                                                                                      0x004035a0
                                                                                                      0x0040342f
                                                                                                      0x00403436
                                                                                                      0x00403436
                                                                                                      0x004033ac
                                                                                                      0x004033b2
                                                                                                      0x00403401
                                                                                                      0x00403401
                                                                                                      0x0040340d
                                                                                                      0x00000000
                                                                                                      0x0040340d
                                                                                                      0x004033bb
                                                                                                      0x004033c8
                                                                                                      0x004033bf
                                                                                                      0x004033c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004033c7
                                                                                                      0x004033c7
                                                                                                      0x004033c7
                                                                                                      0x004033cc
                                                                                                      0x004033ce
                                                                                                      0x004033d6
                                                                                                      0x00403442
                                                                                                      0x00403447
                                                                                                      0x00403456
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040345a
                                                                                                      0x00403461
                                                                                                      0x00403467
                                                                                                      0x0040346d
                                                                                                      0x00403475
                                                                                                      0x00403475
                                                                                                      0x00403483
                                                                                                      0x0040348a
                                                                                                      0x00403493
                                                                                                      0x00403499
                                                                                                      0x00403499
                                                                                                      0x004034a5
                                                                                                      0x004034ab
                                                                                                      0x004034b5
                                                                                                      0x004034c9
                                                                                                      0x004034ca
                                                                                                      0x004034cb
                                                                                                      0x004034d0
                                                                                                      0x004034dc
                                                                                                      0x004034e2
                                                                                                      0x004034e9
                                                                                                      0x004034ec
                                                                                                      0x004034f2
                                                                                                      0x004034f2
                                                                                                      0x004034e9
                                                                                                      0x004034f6
                                                                                                      0x004034fc
                                                                                                      0x004034fc
                                                                                                      0x004034ff
                                                                                                      0x00403500
                                                                                                      0x00403501
                                                                                                      0x00000000
                                                                                                      0x00403501
                                                                                                      0x004033d8
                                                                                                      0x004033da
                                                                                                      0x004033e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004033ed
                                                                                                      0x004033f8
                                                                                                      0x004033fd
                                                                                                      0x00000000
                                                                                                      0x004033fd
                                                                                                      0x00403379
                                                                                                      0x00403385
                                                                                                      0x0040338a
                                                                                                      0x0040338f
                                                                                                      0x00403391
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403391
                                                                                                      0x00000000
                                                                                                      0x0040332e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004032e2
                                                                                                      0x004032e2
                                                                                                      0x004032e2
                                                                                                      0x004032e3
                                                                                                      0x004032e3
                                                                                                      0x00000000
                                                                                                      0x004032e2
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • #17.COMCTL32 ref: 00403244
                                                                                                      • SetErrorMode.KERNELBASE(00008001), ref: 0040324F
                                                                                                      • OleInitialize.OLE32(00000000), ref: 00403256
                                                                                                        • Part of subcall function 00405D61: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405D73
                                                                                                        • Part of subcall function 00405D61: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405D7E
                                                                                                        • Part of subcall function 00405D61: GetProcAddress.KERNEL32(00000000,?), ref: 00405D8F
                                                                                                      • SHGetFileInfoA.SHELL32(0041F450,00000000,?,00000160,00000000,00000008), ref: 0040327E
                                                                                                        • Part of subcall function 00405A43: lstrcpynA.KERNEL32(?,?,00000400,00403293,ModSource UI Addon Pack Setup,NSIS Error), ref: 00405A50
                                                                                                      • GetCommandLineA.KERNEL32(ModSource UI Addon Pack Setup,NSIS Error), ref: 00403293
                                                                                                      • GetModuleHandleA.KERNEL32(00000000,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",00000000), ref: 004032A6
                                                                                                      • CharNextA.USER32(00000000,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",00000020), ref: 004032D1
                                                                                                      • GetTempPathA.KERNELBASE(00000400,C:\Users\user\AppData\Local\Temp\,00000000,00000020), ref: 00403364
                                                                                                      • GetWindowsDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,000003FB), ref: 00403379
                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,\Temp), ref: 00403385
                                                                                                      • DeleteFileA.KERNELBASE(1033), ref: 00403398
                                                                                                      • ExitProcess.KERNEL32(00000000), ref: 00403411
                                                                                                      • OleUninitialize.OLE32(00000000), ref: 00403416
                                                                                                      • ExitProcess.KERNEL32 ref: 00403436
                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",00000000,00000000), ref: 00403442
                                                                                                      • lstrcmpiA.KERNEL32(C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,C:\Users\user\AppData\Local\Temp\,~nsu.tmp,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",00000000,00000000), ref: 0040344E
                                                                                                      • CreateDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\,00000000), ref: 0040345A
                                                                                                      • SetCurrentDirectoryA.KERNEL32(C:\Users\user\AppData\Local\Temp\), ref: 00403461
                                                                                                      • DeleteFileA.KERNEL32(0041F050,0041F050,?,00424000,?), ref: 004034AB
                                                                                                      • CopyFileA.KERNEL32(C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,0041F050,00000001), ref: 004034BF
                                                                                                      • CloseHandle.KERNEL32(00000000,0041F050,0041F050,?,0041F050,00000000), ref: 004034EC
                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,00000005,00000004,00000003), ref: 00403541
                                                                                                      • ExitWindowsEx.USER32(00000002,00000000), ref: 0040357D
                                                                                                      • ExitProcess.KERNEL32 ref: 004035A0
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExitFileProcess$DirectoryHandle$CurrentDeleteModuleWindowslstrcat$AddressCharCloseCommandCopyCreateErrorInfoInitializeLibraryLineLoadModeNextPathProcTempUninitializelstrcmpilstrcpyn
                                                                                                      • String ID: /D=$ _?=$"$"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe"$0m$1033$C:\Program Files\StarWarsGalaxies$C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$ModSource UI Addon Pack Setup$NCRC$NSIS Error$SeShutdownPrivilege$\Temp$~nsu.tmp
                                                                                                      • API String ID: 553446912-955577742
                                                                                                      • Opcode ID: 6e8dc10f760e451d815f7e78a583de429b13dc9852b0050b40f8771bd254e406
                                                                                                      • Instruction ID: 71fa282af5de1027f18dc485530d699f70574a0073b3e834d6f16d9d3991eef7
                                                                                                      • Opcode Fuzzy Hash: 6e8dc10f760e451d815f7e78a583de429b13dc9852b0050b40f8771bd254e406
                                                                                                      • Instruction Fuzzy Hash: 7791C370A08351BFDB216F619C89B1B7EACAB40306F44057BF541B61D2C77C9E458B6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 158 404730-40477e GetDlgItem * 2 159 404784-40481b GlobalAlloc LoadBitmapA SetWindowLongA ImageList_Create ImageList_AddMasked SendMessageA * 2 158->159 160 4049a6-4049ad 158->160 161 40482a-404833 DeleteObject 159->161 162 40481d-404828 SendMessageA 159->162 163 4049c1 160->163 164 4049af-4049bf 160->164 166 404835-40483d 161->166 162->161 165 4049c4-4049cd 163->165 164->165 167 4049d8-4049de 165->167 168 4049cf-4049d2 165->168 169 404866-40486a 166->169 170 40483f-404842 166->170 174 4049e0-4049e7 167->174 175 4049ed-4049f4 167->175 168->167 171 404abf-404ac6 168->171 169->166 176 40486c-404898 call 403e37 * 2 169->176 172 404844 170->172 173 404847-404864 call 405a65 SendMessageA * 2 170->173 181 404ac8-404ace 171->181 182 404b3a-404b41 171->182 172->173 173->169 174->171 174->175 178 4049f6-4049f9 175->178 179 404a6c-404a6f 175->179 214 404962-404975 GetWindowLongA SetWindowLongA 176->214 215 40489e-4048a4 176->215 187 404a04-404a17 call 4046b0 178->187 188 4049fb-404a02 178->188 179->171 183 404a71-404a7b 179->183 190 404ad4-404ade 181->190 191 404d1c-404d2e call 403e9e 181->191 185 404b43-404b4d SendMessageA 182->185 186 404b4f-404b56 182->186 193 404a8b-404a95 183->193 194 404a7d-404a89 SendMessageA 183->194 185->186 195 404b58-404b5f 186->195 196 404b8a-404b91 186->196 187->179 213 404a19-404a2a 187->213 188->179 188->187 190->191 199 404ae4-404af3 SendMessageA 190->199 193->171 201 404a97-404a9b 193->201 194->193 202 404b61-404b62 ImageList_Destroy 195->202 203 404b68-404b6f 195->203 206 404b97-404ba1 call 4011ef 196->206 207 404cde-404ce5 196->207 199->191 208 404af9-404b0a SendMessageA 199->208 209 404a9d-404aad 201->209 210 404aaf-404abc 201->210 202->203 211 404b71-404b72 GlobalFree 203->211 212 404b78-404b84 203->212 233 404ba3-404ba5 call 40140b 206->233 234 404baa-404bad 206->234 207->191 217 404ce7-404cee 207->217 218 404b14-404b16 208->218 219 404b0c-404b12 208->219 209->171 210->171 211->212 212->196 213->179 222 404a2c-404a2f 213->222 221 40497b-40497f 214->221 223 4048a7-4048ad 215->223 217->191 225 404cf0-404d1a ShowWindow GetDlgItem ShowWindow 217->225 220 404b17-404b33 call 401299 SendMessageA 218->220 219->218 219->220 220->182 227 404981-404994 ShowWindow call 403e6c 221->227 228 404999-4049a4 call 403e6c 221->228 229 404a31-404a39 222->229 230 404a45 222->230 231 404943-404956 223->231 232 4048b3-4048db 223->232 225->191 227->191 228->160 242 404a40-404a43 229->242 243 404a3b-404a3e 229->243 246 404a48-404a69 call 40117d 230->246 231->223 239 40495c-404960 231->239 244 404915-404917 232->244 245 4048dd-404913 SendMessageA 232->245 233->234 237 404bee-404c12 call 4011ef 234->237 238 404baf-404bc8 call 4012e2 call 401299 234->238 258 404cb4-404cc8 InvalidateRect 237->258 259 404c18 237->259 265 404bd8-404be7 SendMessageA 238->265 266 404bca-404bd0 238->266 239->214 239->221 242->246 243->246 247 404919-404928 SendMessageA 244->247 248 40492a-404940 SendMessageA 244->248 245->231 246->179 247->231 248->231 258->207 261 404cca-404cd9 call 404683 call 4045ce 258->261 262 404c1b-404c26 259->262 261->207 263 404c28-404c37 262->263 264 404c9c-404cae 262->264 268 404c39-404c46 263->268 269 404c4a-404c4d 263->269 264->258 264->262 265->237 270 404bd2 266->270 271 404bd3-404bd6 266->271 268->269 273 404c54-404c5d 269->273 274 404c4f-404c52 269->274 270->271 271->265 271->266 276 404c62-404c9a SendMessageA * 2 273->276 277 404c5f 273->277 274->276 276->264 277->276
                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00404730(struct HWND__* _a4, int _a8, unsigned int _a12, int _a16) {
                                                                                                      				struct HWND__* _v8;
                                                                                                      				struct HWND__* _v12;
                                                                                                      				signed int _v16;
                                                                                                      				intOrPtr _v20;
                                                                                                      				void* _v24;
                                                                                                      				long _v28;
                                                                                                      				int _v32;
                                                                                                      				signed int _v40;
                                                                                                      				int _v44;
                                                                                                      				signed int* _v56;
                                                                                                      				intOrPtr _v60;
                                                                                                      				signed int _v64;
                                                                                                      				long _v68;
                                                                                                      				void* _v72;
                                                                                                      				intOrPtr _v76;
                                                                                                      				intOrPtr _v80;
                                                                                                      				void* _v84;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				struct HWND__* _t182;
                                                                                                      				intOrPtr _t183;
                                                                                                      				int _t189;
                                                                                                      				int _t196;
                                                                                                      				intOrPtr _t198;
                                                                                                      				long _t202;
                                                                                                      				signed int _t206;
                                                                                                      				signed int _t217;
                                                                                                      				void* _t220;
                                                                                                      				void* _t221;
                                                                                                      				int _t227;
                                                                                                      				intOrPtr _t231;
                                                                                                      				signed int _t232;
                                                                                                      				signed int _t233;
                                                                                                      				signed int _t240;
                                                                                                      				signed int _t242;
                                                                                                      				signed int _t245;
                                                                                                      				signed int _t247;
                                                                                                      				struct HBITMAP__* _t250;
                                                                                                      				void* _t252;
                                                                                                      				char* _t268;
                                                                                                      				signed char _t269;
                                                                                                      				long _t271;
                                                                                                      				long _t274;
                                                                                                      				int _t277;
                                                                                                      				int _t280;
                                                                                                      				signed int* _t281;
                                                                                                      				int _t282;
                                                                                                      				long _t283;
                                                                                                      				signed int* _t284;
                                                                                                      				int _t285;
                                                                                                      				long _t286;
                                                                                                      				signed int _t287;
                                                                                                      				long _t288;
                                                                                                      				signed int _t291;
                                                                                                      				int _t294;
                                                                                                      				signed int _t298;
                                                                                                      				signed int _t300;
                                                                                                      				signed int _t302;
                                                                                                      				intOrPtr _t309;
                                                                                                      				int* _t310;
                                                                                                      				void* _t311;
                                                                                                      				int _t315;
                                                                                                      				int _t316;
                                                                                                      				int _t317;
                                                                                                      				signed int _t318;
                                                                                                      				void* _t320;
                                                                                                      				void* _t328;
                                                                                                      				void* _t331;
                                                                                                      
                                                                                                      				_v12 = GetDlgItem(_a4, 0x3f9);
                                                                                                      				_t182 = GetDlgItem(_a4, 0x408);
                                                                                                      				_t280 =  *0x423ec8; // 0x6df15c
                                                                                                      				_t320 = SendMessageA;
                                                                                                      				_v8 = _t182;
                                                                                                      				_t183 =  *0x423eb0; // 0x6dee30
                                                                                                      				_t315 = 0;
                                                                                                      				_v32 = _t280;
                                                                                                      				_v20 = _t183 + 0x94;
                                                                                                      				if(_a8 != 0x110) {
                                                                                                      					L23:
                                                                                                      					__eflags = _a8 - 0x405;
                                                                                                      					if(_a8 != 0x405) {
                                                                                                      						_t289 = _a16;
                                                                                                      					} else {
                                                                                                      						_a12 = _t315;
                                                                                                      						_t289 = 1;
                                                                                                      						_a8 = 0x40f;
                                                                                                      						_a16 = 1;
                                                                                                      					}
                                                                                                      					__eflags = _a8 - 0x4e;
                                                                                                      					if(_a8 == 0x4e) {
                                                                                                      						L28:
                                                                                                      						__eflags = _a8 - 0x413;
                                                                                                      						_v16 = _t289;
                                                                                                      						if(_a8 == 0x413) {
                                                                                                      							L30:
                                                                                                      							__eflags =  *0x423eb9 & 0x00000002;
                                                                                                      							if(( *0x423eb9 & 0x00000002) != 0) {
                                                                                                      								L41:
                                                                                                      								__eflags = _v16 - _t315;
                                                                                                      								if(_v16 != _t315) {
                                                                                                      									_t232 = _v16;
                                                                                                      									__eflags =  *((intOrPtr*)(_t232 + 8)) - 0xfffffe6e;
                                                                                                      									if( *((intOrPtr*)(_t232 + 8)) == 0xfffffe6e) {
                                                                                                      										SendMessageA(_v8, 0x419, _t315,  *(_t232 + 0x5c));
                                                                                                      									}
                                                                                                      									_t233 = _v16;
                                                                                                      									__eflags =  *((intOrPtr*)(_t233 + 8)) - 0xfffffe6a;
                                                                                                      									if( *((intOrPtr*)(_t233 + 8)) == 0xfffffe6a) {
                                                                                                      										__eflags =  *((intOrPtr*)(_t233 + 0xc)) - 2;
                                                                                                      										if( *((intOrPtr*)(_t233 + 0xc)) != 2) {
                                                                                                      											_t284 =  *(_t233 + 0x5c) * 0x418 + _t280 + 8;
                                                                                                      											 *_t284 =  *_t284 & 0xffffffdf;
                                                                                                      											__eflags =  *_t284;
                                                                                                      										} else {
                                                                                                      											 *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) =  *( *(_t233 + 0x5c) * 0x418 + _t280 + 8) | 0x00000020;
                                                                                                      										}
                                                                                                      									}
                                                                                                      								}
                                                                                                      								goto L48;
                                                                                                      							}
                                                                                                      							__eflags = _a8 - 0x413;
                                                                                                      							if(_a8 == 0x413) {
                                                                                                      								L33:
                                                                                                      								__eflags = _a8 - 0x413;
                                                                                                      								_t289 = 0 | _a8 != 0x00000413;
                                                                                                      								_t240 = E004046B0(_v8, _a8 != 0x413);
                                                                                                      								__eflags = _t240 - _t315;
                                                                                                      								if(_t240 >= _t315) {
                                                                                                      									_t93 = _t280 + 8; // 0x8
                                                                                                      									_t310 = _t240 * 0x418 + _t93;
                                                                                                      									_t289 =  *_t310;
                                                                                                      									__eflags = _t289 & 0x00000010;
                                                                                                      									if((_t289 & 0x00000010) == 0) {
                                                                                                      										__eflags = _t289 & 0x00000040;
                                                                                                      										if((_t289 & 0x00000040) == 0) {
                                                                                                      											_t298 = _t289 ^ 0x00000001;
                                                                                                      											__eflags = _t298;
                                                                                                      										} else {
                                                                                                      											_t300 = _t289 ^ 0x00000080;
                                                                                                      											__eflags = _t300;
                                                                                                      											if(_t300 >= 0) {
                                                                                                      												_t298 = _t300 & 0xfffffffe;
                                                                                                      											} else {
                                                                                                      												_t298 = _t300 | 0x00000001;
                                                                                                      											}
                                                                                                      										}
                                                                                                      										 *_t310 = _t298;
                                                                                                      										E0040117D(_t240);
                                                                                                      										_t242 =  *0x423eb8; // 0x80
                                                                                                      										_t289 = 1;
                                                                                                      										_a8 = 0x40f;
                                                                                                      										_t245 =  !_t242 >> 0x00000008 & 1;
                                                                                                      										__eflags = _t245;
                                                                                                      										_a12 = 1;
                                                                                                      										_a16 = _t245;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								goto L41;
                                                                                                      							}
                                                                                                      							_t289 = _a16;
                                                                                                      							__eflags =  *((intOrPtr*)(_t289 + 8)) - 0xfffffffe;
                                                                                                      							if( *((intOrPtr*)(_t289 + 8)) != 0xfffffffe) {
                                                                                                      								goto L41;
                                                                                                      							}
                                                                                                      							goto L33;
                                                                                                      						}
                                                                                                      						__eflags =  *((intOrPtr*)(_t289 + 4)) - 0x408;
                                                                                                      						if( *((intOrPtr*)(_t289 + 4)) != 0x408) {
                                                                                                      							goto L48;
                                                                                                      						}
                                                                                                      						goto L30;
                                                                                                      					} else {
                                                                                                      						__eflags = _a8 - 0x413;
                                                                                                      						if(_a8 != 0x413) {
                                                                                                      							L48:
                                                                                                      							__eflags = _a8 - 0x111;
                                                                                                      							if(_a8 != 0x111) {
                                                                                                      								L56:
                                                                                                      								__eflags = _a8 - 0x200;
                                                                                                      								if(_a8 == 0x200) {
                                                                                                      									SendMessageA(_v8, 0x200, _t315, _t315); // executed
                                                                                                      								}
                                                                                                      								__eflags = _a8 - 0x40b;
                                                                                                      								if(_a8 == 0x40b) {
                                                                                                      									_t220 =  *0x420474;
                                                                                                      									__eflags = _t220 - _t315;
                                                                                                      									if(_t220 != _t315) {
                                                                                                      										ImageList_Destroy(_t220);
                                                                                                      									}
                                                                                                      									_t221 =  *0x42048c;
                                                                                                      									__eflags = _t221 - _t315;
                                                                                                      									if(_t221 != _t315) {
                                                                                                      										GlobalFree(_t221);
                                                                                                      									}
                                                                                                      									 *0x420474 = _t315;
                                                                                                      									 *0x42048c = _t315;
                                                                                                      									 *0x423f00 = _t315;
                                                                                                      								}
                                                                                                      								__eflags = _a8 - 0x40f;
                                                                                                      								if(_a8 != 0x40f) {
                                                                                                      									L86:
                                                                                                      									__eflags = _a8 - 0x420;
                                                                                                      									if(_a8 == 0x420) {
                                                                                                      										__eflags =  *0x423eb9 & 0x00000001;
                                                                                                      										if(( *0x423eb9 & 0x00000001) != 0) {
                                                                                                      											__eflags = _a16 - 0x20;
                                                                                                      											_t189 = (0 | _a16 == 0x00000020) << 3;
                                                                                                      											__eflags = _t189;
                                                                                                      											_t316 = _t189;
                                                                                                      											ShowWindow(_v8, _t316);
                                                                                                      											ShowWindow(GetDlgItem(_a4, 0x3fe), _t316);
                                                                                                      										}
                                                                                                      									}
                                                                                                      									goto L89;
                                                                                                      								} else {
                                                                                                      									E004011EF(_t289, _t315, _t315);
                                                                                                      									__eflags = _a12 - _t315;
                                                                                                      									if(_a12 != _t315) {
                                                                                                      										E0040140B(8);
                                                                                                      									}
                                                                                                      									__eflags = _a16 - _t315;
                                                                                                      									if(_a16 == _t315) {
                                                                                                      										L73:
                                                                                                      										E004011EF(_t289, _t315, _t315);
                                                                                                      										__eflags =  *0x423ecc - _t315; // 0x5d
                                                                                                      										_v32 =  *0x42048c;
                                                                                                      										_t196 =  *0x423ec8; // 0x6df15c
                                                                                                      										_v60 = 0xf030;
                                                                                                      										_v16 = _t315;
                                                                                                      										if(__eflags <= 0) {
                                                                                                      											L84:
                                                                                                      											InvalidateRect(_v8, _t315, 1);
                                                                                                      											_t198 =  *0x42367c; // 0x710525
                                                                                                      											__eflags =  *((intOrPtr*)(_t198 + 0x10)) - _t315;
                                                                                                      											if( *((intOrPtr*)(_t198 + 0x10)) != _t315) {
                                                                                                      												E004045CE(0x3ff, 0xfffffffb, E00404683(5)); // executed
                                                                                                      											}
                                                                                                      											goto L86;
                                                                                                      										} else {
                                                                                                      											_t142 = _t196 + 8; // 0x6df164
                                                                                                      											_t281 = _t142;
                                                                                                      											do {
                                                                                                      												_t202 =  *((intOrPtr*)(_v32 + _v16 * 4));
                                                                                                      												__eflags = _t202 - _t315;
                                                                                                      												if(_t202 != _t315) {
                                                                                                      													_t291 =  *_t281;
                                                                                                      													_v68 = _t202;
                                                                                                      													__eflags = _t291 & 0x00000001;
                                                                                                      													_v72 = 8;
                                                                                                      													if((_t291 & 0x00000001) != 0) {
                                                                                                      														_t151 =  &(_t281[4]); // 0x6df174
                                                                                                      														_v72 = 9;
                                                                                                      														_v56 = _t151;
                                                                                                      														_t154 =  &(_t281[0]);
                                                                                                      														 *_t154 = _t281[0] & 0x000000fe;
                                                                                                      														__eflags =  *_t154;
                                                                                                      													}
                                                                                                      													__eflags = _t291 & 0x00000040;
                                                                                                      													if((_t291 & 0x00000040) == 0) {
                                                                                                      														_t206 = (_t291 & 0x00000001) + 1;
                                                                                                      														__eflags = _t291 & 0x00000010;
                                                                                                      														if((_t291 & 0x00000010) != 0) {
                                                                                                      															_t206 = _t206 + 3;
                                                                                                      															__eflags = _t206;
                                                                                                      														}
                                                                                                      													} else {
                                                                                                      														_t206 = 3;
                                                                                                      													}
                                                                                                      													_t294 = (_t291 >> 0x00000005 & 0x00000001) + 1;
                                                                                                      													__eflags = _t294;
                                                                                                      													_v64 = (_t206 << 0x0000000b | _t291 & 0x00000008) + (_t206 << 0x0000000b | _t291 & 0x00000008) | _t291 & 0x00000020;
                                                                                                      													SendMessageA(_v8, 0x1102, _t294, _v68);
                                                                                                      													SendMessageA(_v8, 0x110d, _t315,  &_v72); // executed
                                                                                                      												}
                                                                                                      												_v16 = _v16 + 1;
                                                                                                      												_t281 =  &(_t281[0x106]);
                                                                                                      												__eflags = _v16 -  *0x423ecc; // 0x5d
                                                                                                      											} while (__eflags < 0);
                                                                                                      											goto L84;
                                                                                                      										}
                                                                                                      									} else {
                                                                                                      										_t282 = E004012E2( *0x42048c);
                                                                                                      										E00401299(_t282);
                                                                                                      										_t217 = 0;
                                                                                                      										_t289 = 0;
                                                                                                      										__eflags = _t282 - _t315;
                                                                                                      										if(_t282 <= _t315) {
                                                                                                      											L72:
                                                                                                      											SendMessageA(_v12, 0x14e, _t289, _t315);
                                                                                                      											_a16 = _t282;
                                                                                                      											_a8 = 0x420;
                                                                                                      											goto L73;
                                                                                                      										} else {
                                                                                                      											goto L69;
                                                                                                      										}
                                                                                                      										do {
                                                                                                      											L69:
                                                                                                      											_t309 = _v20;
                                                                                                      											__eflags =  *((intOrPtr*)(_t309 + _t217 * 4)) - _t315;
                                                                                                      											if( *((intOrPtr*)(_t309 + _t217 * 4)) != _t315) {
                                                                                                      												_t289 = _t289 + 1;
                                                                                                      												__eflags = _t289;
                                                                                                      											}
                                                                                                      											_t217 = _t217 + 1;
                                                                                                      											__eflags = _t217 - _t282;
                                                                                                      										} while (_t217 < _t282);
                                                                                                      										goto L72;
                                                                                                      									}
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__eflags = _a12 - 0x3f9;
                                                                                                      							if(_a12 != 0x3f9) {
                                                                                                      								goto L89;
                                                                                                      							}
                                                                                                      							__eflags = _a12 >> 0x10 - 1;
                                                                                                      							if(_a12 >> 0x10 != 1) {
                                                                                                      								goto L89;
                                                                                                      							}
                                                                                                      							_t227 = SendMessageA(_v12, 0x147, _t315, _t315);
                                                                                                      							__eflags = _t227 - 0xffffffff;
                                                                                                      							if(_t227 == 0xffffffff) {
                                                                                                      								goto L89;
                                                                                                      							}
                                                                                                      							_t283 = SendMessageA(_v12, 0x150, _t227, _t315);
                                                                                                      							__eflags = _t283 - 0xffffffff;
                                                                                                      							if(_t283 == 0xffffffff) {
                                                                                                      								L54:
                                                                                                      								_t283 = 0x20;
                                                                                                      								L55:
                                                                                                      								E00401299(_t283);
                                                                                                      								SendMessageA(_a4, 0x420, _t315, _t283);
                                                                                                      								_a12 = 1;
                                                                                                      								_a16 = _t315;
                                                                                                      								_a8 = 0x40f;
                                                                                                      								goto L56;
                                                                                                      							}
                                                                                                      							_t231 = _v20;
                                                                                                      							__eflags =  *((intOrPtr*)(_t231 + _t283 * 4)) - _t315;
                                                                                                      							if( *((intOrPtr*)(_t231 + _t283 * 4)) != _t315) {
                                                                                                      								goto L55;
                                                                                                      							}
                                                                                                      							goto L54;
                                                                                                      						}
                                                                                                      						goto L28;
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					 *0x423f00 = _a4;
                                                                                                      					_t247 =  *0x423ecc; // 0x5d
                                                                                                      					_t285 = 2;
                                                                                                      					_v28 = 0;
                                                                                                      					_v16 = _t285;
                                                                                                      					 *0x42048c = GlobalAlloc(0x40, _t247 << 2);
                                                                                                      					_t250 = LoadBitmapA( *0x423ea0, 0x6e);
                                                                                                      					 *0x420480 =  *0x420480 | 0xffffffff;
                                                                                                      					_v24 = _t250;
                                                                                                      					 *0x420488 = SetWindowLongA(_v8, 0xfffffffc, E00404D31);
                                                                                                      					_t252 = ImageList_Create(0x10, 0x10, 0x21, 6, 0);
                                                                                                      					 *0x420474 = _t252;
                                                                                                      					ImageList_AddMasked(_t252, _v24, 0xff00ff);
                                                                                                      					SendMessageA(_v8, 0x1109, _t285,  *0x420474);
                                                                                                      					if(SendMessageA(_v8, 0x111c, 0, 0) < 0x10) {
                                                                                                      						SendMessageA(_v8, 0x111b, 0x10, 0);
                                                                                                      					}
                                                                                                      					DeleteObject(_v24);
                                                                                                      					_t286 = 0;
                                                                                                      					do {
                                                                                                      						_t258 =  *((intOrPtr*)(_v20 + _t286 * 4));
                                                                                                      						if( *((intOrPtr*)(_v20 + _t286 * 4)) != _t315) {
                                                                                                      							if(_t286 != 0x20) {
                                                                                                      								_v16 = _t315;
                                                                                                      							}
                                                                                                      							_t277 = SendMessageA(_v12, 0x143, _t315, E00405A65(_t286, _t315, _t320, _t315, _t258)); // executed
                                                                                                      							SendMessageA(_v12, 0x151, _t277, _t286);
                                                                                                      						}
                                                                                                      						_t286 = _t286 + 1;
                                                                                                      					} while (_t286 < 0x21);
                                                                                                      					_t317 = _a16;
                                                                                                      					_t287 = _v16;
                                                                                                      					_push( *((intOrPtr*)(_t317 + 0x30 + _t287 * 4)));
                                                                                                      					_push(0x15);
                                                                                                      					E00403E37(_a4);
                                                                                                      					_push( *((intOrPtr*)(_t317 + 0x34 + _t287 * 4)));
                                                                                                      					_push(0x16);
                                                                                                      					E00403E37(_a4);
                                                                                                      					_t318 = 0;
                                                                                                      					_t288 = 0;
                                                                                                      					_t328 =  *0x423ecc - _t318; // 0x5d
                                                                                                      					if(_t328 <= 0) {
                                                                                                      						L19:
                                                                                                      						SetWindowLongA(_v8, 0xfffffff0, GetWindowLongA(_v8, 0xfffffff0) & 0x000000fb);
                                                                                                      						goto L20;
                                                                                                      					} else {
                                                                                                      						_t311 = _v32 + 8;
                                                                                                      						_v24 = _t311;
                                                                                                      						do {
                                                                                                      							_t268 = _t311 + 0x10;
                                                                                                      							if( *_t268 != 0) {
                                                                                                      								_v60 = _t268;
                                                                                                      								_t269 =  *_t311;
                                                                                                      								_t302 = 0x20;
                                                                                                      								_v84 = _t288;
                                                                                                      								_v80 = 0xffff0002;
                                                                                                      								_v76 = 0xd;
                                                                                                      								_v64 = _t302;
                                                                                                      								_v40 = _t318;
                                                                                                      								_v68 = _t269 & _t302;
                                                                                                      								if((_t269 & 0x00000002) == 0) {
                                                                                                      									__eflags = _t269 & 0x00000004;
                                                                                                      									if((_t269 & 0x00000004) == 0) {
                                                                                                      										_t271 = SendMessageA(_v8, 0x1100, 0,  &_v84); // executed
                                                                                                      										 *( *0x42048c + _t318 * 4) = _t271;
                                                                                                      									} else {
                                                                                                      										_t288 = SendMessageA(_v8, 0x110a, 3, _t288);
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									_v76 = 0x4d;
                                                                                                      									_v44 = 1;
                                                                                                      									_t274 = SendMessageA(_v8, 0x1100, 0,  &_v84); // executed
                                                                                                      									_v28 = 1;
                                                                                                      									 *( *0x42048c + _t318 * 4) = _t274;
                                                                                                      									_t288 =  *( *0x42048c + _t318 * 4);
                                                                                                      								}
                                                                                                      							}
                                                                                                      							_t318 = _t318 + 1;
                                                                                                      							_t311 = _v24 + 0x418;
                                                                                                      							_t331 = _t318 -  *0x423ecc; // 0x5d
                                                                                                      							_v24 = _t311;
                                                                                                      						} while (_t331 < 0);
                                                                                                      						if(_v28 != 0) {
                                                                                                      							L20:
                                                                                                      							if(_v16 != 0) {
                                                                                                      								E00403E6C(_v8);
                                                                                                      								_t280 = _v32;
                                                                                                      								_t315 = 0;
                                                                                                      								__eflags = 0;
                                                                                                      								goto L23;
                                                                                                      							} else {
                                                                                                      								ShowWindow(_v12, 5);
                                                                                                      								E00403E6C(_v12);
                                                                                                      								L89:
                                                                                                      								return E00403E9E(_a8, _a12, _a16);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L19;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}








































































                                                                                                      0x0040474e
                                                                                                      0x00404754
                                                                                                      0x00404756
                                                                                                      0x0040475c
                                                                                                      0x00404762
                                                                                                      0x00404765
                                                                                                      0x0040476f
                                                                                                      0x00404778
                                                                                                      0x0040477b
                                                                                                      0x0040477e
                                                                                                      0x004049a6
                                                                                                      0x004049a6
                                                                                                      0x004049ad
                                                                                                      0x004049c1
                                                                                                      0x004049af
                                                                                                      0x004049b1
                                                                                                      0x004049b4
                                                                                                      0x004049b5
                                                                                                      0x004049bc
                                                                                                      0x004049bc
                                                                                                      0x004049c4
                                                                                                      0x004049cd
                                                                                                      0x004049d8
                                                                                                      0x004049d8
                                                                                                      0x004049db
                                                                                                      0x004049de
                                                                                                      0x004049ed
                                                                                                      0x004049ed
                                                                                                      0x004049f4
                                                                                                      0x00404a6c
                                                                                                      0x00404a6c
                                                                                                      0x00404a6f
                                                                                                      0x00404a71
                                                                                                      0x00404a74
                                                                                                      0x00404a7b
                                                                                                      0x00404a89
                                                                                                      0x00404a89
                                                                                                      0x00404a8b
                                                                                                      0x00404a8e
                                                                                                      0x00404a95
                                                                                                      0x00404a97
                                                                                                      0x00404a9b
                                                                                                      0x00404ab8
                                                                                                      0x00404abc
                                                                                                      0x00404abc
                                                                                                      0x00404a9d
                                                                                                      0x00404aaa
                                                                                                      0x00404aaa
                                                                                                      0x00404a9b
                                                                                                      0x00404a95
                                                                                                      0x00000000
                                                                                                      0x00404a6f
                                                                                                      0x004049f6
                                                                                                      0x004049f9
                                                                                                      0x00404a04
                                                                                                      0x00404a06
                                                                                                      0x00404a09
                                                                                                      0x00404a10
                                                                                                      0x00404a15
                                                                                                      0x00404a17
                                                                                                      0x00404a21
                                                                                                      0x00404a21
                                                                                                      0x00404a25
                                                                                                      0x00404a27
                                                                                                      0x00404a2a
                                                                                                      0x00404a2c
                                                                                                      0x00404a2f
                                                                                                      0x00404a45
                                                                                                      0x00404a45
                                                                                                      0x00404a31
                                                                                                      0x00404a31
                                                                                                      0x00404a37
                                                                                                      0x00404a39
                                                                                                      0x00404a40
                                                                                                      0x00404a3b
                                                                                                      0x00404a3b
                                                                                                      0x00404a3b
                                                                                                      0x00404a39
                                                                                                      0x00404a49
                                                                                                      0x00404a4b
                                                                                                      0x00404a50
                                                                                                      0x00404a59
                                                                                                      0x00404a5a
                                                                                                      0x00404a64
                                                                                                      0x00404a64
                                                                                                      0x00404a66
                                                                                                      0x00404a69
                                                                                                      0x00404a69
                                                                                                      0x00404a2a
                                                                                                      0x00000000
                                                                                                      0x00404a17
                                                                                                      0x004049fb
                                                                                                      0x004049fe
                                                                                                      0x00404a02
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404a02
                                                                                                      0x004049e0
                                                                                                      0x004049e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004049cf
                                                                                                      0x004049cf
                                                                                                      0x004049d2
                                                                                                      0x00404abf
                                                                                                      0x00404abf
                                                                                                      0x00404ac6
                                                                                                      0x00404b3a
                                                                                                      0x00404b3a
                                                                                                      0x00404b41
                                                                                                      0x00404b4d
                                                                                                      0x00404b4d
                                                                                                      0x00404b4f
                                                                                                      0x00404b56
                                                                                                      0x00404b58
                                                                                                      0x00404b5d
                                                                                                      0x00404b5f
                                                                                                      0x00404b62
                                                                                                      0x00404b62
                                                                                                      0x00404b68
                                                                                                      0x00404b6d
                                                                                                      0x00404b6f
                                                                                                      0x00404b72
                                                                                                      0x00404b72
                                                                                                      0x00404b78
                                                                                                      0x00404b7e
                                                                                                      0x00404b84
                                                                                                      0x00404b84
                                                                                                      0x00404b8a
                                                                                                      0x00404b91
                                                                                                      0x00404cde
                                                                                                      0x00404cde
                                                                                                      0x00404ce5
                                                                                                      0x00404ce7
                                                                                                      0x00404cee
                                                                                                      0x00404cf2
                                                                                                      0x00404cff
                                                                                                      0x00404cff
                                                                                                      0x00404d02
                                                                                                      0x00404d08
                                                                                                      0x00404d1a
                                                                                                      0x00404d1a
                                                                                                      0x00404cee
                                                                                                      0x00000000
                                                                                                      0x00404b97
                                                                                                      0x00404b99
                                                                                                      0x00404b9e
                                                                                                      0x00404ba1
                                                                                                      0x00404ba5
                                                                                                      0x00404ba5
                                                                                                      0x00404baa
                                                                                                      0x00404bad
                                                                                                      0x00404bee
                                                                                                      0x00404bf0
                                                                                                      0x00404bfa
                                                                                                      0x00404c00
                                                                                                      0x00404c03
                                                                                                      0x00404c08
                                                                                                      0x00404c0f
                                                                                                      0x00404c12
                                                                                                      0x00404cb4
                                                                                                      0x00404cba
                                                                                                      0x00404cc0
                                                                                                      0x00404cc5
                                                                                                      0x00404cc8
                                                                                                      0x00404cd9
                                                                                                      0x00404cd9
                                                                                                      0x00000000
                                                                                                      0x00404c18
                                                                                                      0x00404c18
                                                                                                      0x00404c18
                                                                                                      0x00404c1b
                                                                                                      0x00404c21
                                                                                                      0x00404c24
                                                                                                      0x00404c26
                                                                                                      0x00404c28
                                                                                                      0x00404c2a
                                                                                                      0x00404c2d
                                                                                                      0x00404c30
                                                                                                      0x00404c37
                                                                                                      0x00404c39
                                                                                                      0x00404c3c
                                                                                                      0x00404c43
                                                                                                      0x00404c46
                                                                                                      0x00404c46
                                                                                                      0x00404c46
                                                                                                      0x00404c46
                                                                                                      0x00404c4a
                                                                                                      0x00404c4d
                                                                                                      0x00404c59
                                                                                                      0x00404c5a
                                                                                                      0x00404c5d
                                                                                                      0x00404c5f
                                                                                                      0x00404c5f
                                                                                                      0x00404c5f
                                                                                                      0x00404c4f
                                                                                                      0x00404c51
                                                                                                      0x00404c51
                                                                                                      0x00404c7e
                                                                                                      0x00404c7e
                                                                                                      0x00404c7f
                                                                                                      0x00404c8b
                                                                                                      0x00404c9a
                                                                                                      0x00404c9a
                                                                                                      0x00404c9c
                                                                                                      0x00404c9f
                                                                                                      0x00404ca8
                                                                                                      0x00404ca8
                                                                                                      0x00000000
                                                                                                      0x00404c1b
                                                                                                      0x00404baf
                                                                                                      0x00404bba
                                                                                                      0x00404bbd
                                                                                                      0x00404bc2
                                                                                                      0x00404bc4
                                                                                                      0x00404bc6
                                                                                                      0x00404bc8
                                                                                                      0x00404bd8
                                                                                                      0x00404be2
                                                                                                      0x00404be4
                                                                                                      0x00404be7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404bca
                                                                                                      0x00404bca
                                                                                                      0x00404bca
                                                                                                      0x00404bcd
                                                                                                      0x00404bd0
                                                                                                      0x00404bd2
                                                                                                      0x00404bd2
                                                                                                      0x00404bd2
                                                                                                      0x00404bd3
                                                                                                      0x00404bd4
                                                                                                      0x00404bd4
                                                                                                      0x00000000
                                                                                                      0x00404bca
                                                                                                      0x00404bad
                                                                                                      0x00404b91
                                                                                                      0x00404ac8
                                                                                                      0x00404ace
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404ada
                                                                                                      0x00404ade
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404aee
                                                                                                      0x00404af0
                                                                                                      0x00404af3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404b05
                                                                                                      0x00404b07
                                                                                                      0x00404b0a
                                                                                                      0x00404b14
                                                                                                      0x00404b16
                                                                                                      0x00404b17
                                                                                                      0x00404b18
                                                                                                      0x00404b27
                                                                                                      0x00404b29
                                                                                                      0x00404b30
                                                                                                      0x00404b33
                                                                                                      0x00000000
                                                                                                      0x00404b33
                                                                                                      0x00404b0c
                                                                                                      0x00404b0f
                                                                                                      0x00404b12
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404b12
                                                                                                      0x00000000
                                                                                                      0x004049d2
                                                                                                      0x00404784
                                                                                                      0x00404789
                                                                                                      0x0040478e
                                                                                                      0x00404793
                                                                                                      0x00404794
                                                                                                      0x0040479d
                                                                                                      0x004047a8
                                                                                                      0x004047b3
                                                                                                      0x004047b9
                                                                                                      0x004047c7
                                                                                                      0x004047dc
                                                                                                      0x004047e1
                                                                                                      0x004047ec
                                                                                                      0x004047f5
                                                                                                      0x0040480a
                                                                                                      0x0040481b
                                                                                                      0x00404828
                                                                                                      0x00404828
                                                                                                      0x0040482d
                                                                                                      0x00404833
                                                                                                      0x00404835
                                                                                                      0x00404838
                                                                                                      0x0040483d
                                                                                                      0x00404842
                                                                                                      0x00404844
                                                                                                      0x00404844
                                                                                                      0x00404858
                                                                                                      0x00404864
                                                                                                      0x00404864
                                                                                                      0x00404866
                                                                                                      0x00404867
                                                                                                      0x0040486c
                                                                                                      0x0040486f
                                                                                                      0x00404872
                                                                                                      0x00404876
                                                                                                      0x0040487b
                                                                                                      0x00404880
                                                                                                      0x00404884
                                                                                                      0x00404889
                                                                                                      0x0040488e
                                                                                                      0x00404890
                                                                                                      0x00404892
                                                                                                      0x00404898
                                                                                                      0x00404962
                                                                                                      0x00404975
                                                                                                      0x00000000
                                                                                                      0x0040489e
                                                                                                      0x004048a1
                                                                                                      0x004048a4
                                                                                                      0x004048a7
                                                                                                      0x004048a7
                                                                                                      0x004048ad
                                                                                                      0x004048b3
                                                                                                      0x004048b6
                                                                                                      0x004048bc
                                                                                                      0x004048bd
                                                                                                      0x004048c2
                                                                                                      0x004048cb
                                                                                                      0x004048d2
                                                                                                      0x004048d5
                                                                                                      0x004048d8
                                                                                                      0x004048db
                                                                                                      0x00404915
                                                                                                      0x00404917
                                                                                                      0x00404938
                                                                                                      0x00404940
                                                                                                      0x00404919
                                                                                                      0x00404926
                                                                                                      0x00404926
                                                                                                      0x004048dd
                                                                                                      0x004048e0
                                                                                                      0x004048ef
                                                                                                      0x004048f9
                                                                                                      0x00404901
                                                                                                      0x00404908
                                                                                                      0x00404910
                                                                                                      0x00404910
                                                                                                      0x004048db
                                                                                                      0x00404946
                                                                                                      0x00404947
                                                                                                      0x0040494d
                                                                                                      0x00404953
                                                                                                      0x00404953
                                                                                                      0x00404960
                                                                                                      0x0040497b
                                                                                                      0x0040497f
                                                                                                      0x0040499c
                                                                                                      0x004049a1
                                                                                                      0x004049a4
                                                                                                      0x004049a4
                                                                                                      0x00000000
                                                                                                      0x00404981
                                                                                                      0x00404986
                                                                                                      0x0040498f
                                                                                                      0x00404d1c
                                                                                                      0x00404d2e
                                                                                                      0x00404d2e
                                                                                                      0x0040497f
                                                                                                      0x00000000
                                                                                                      0x00404960
                                                                                                      0x00404898

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32 ref: 00404747
                                                                                                      • GetDlgItem.USER32 ref: 00404754
                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000005D), ref: 004047A0
                                                                                                      • LoadBitmapA.USER32 ref: 004047B3
                                                                                                      • SetWindowLongA.USER32 ref: 004047CD
                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000006,00000000), ref: 004047E1
                                                                                                      • ImageList_AddMasked.COMCTL32(00000000,?,00FF00FF), ref: 004047F5
                                                                                                      • SendMessageA.USER32(?,00001109,00000002), ref: 0040480A
                                                                                                      • SendMessageA.USER32(?,0000111C,00000000,00000000), ref: 00404816
                                                                                                      • SendMessageA.USER32(?,0000111B,00000010,00000000), ref: 00404828
                                                                                                      • DeleteObject.GDI32(?), ref: 0040482D
                                                                                                      • SendMessageA.USER32(?,00000143,00000000,00000000), ref: 00404858
                                                                                                      • SendMessageA.USER32(?,00000151,00000000,00000000), ref: 00404864
                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 004048F9
                                                                                                      • SendMessageA.USER32(?,0000110A,00000003,00000000), ref: 00404924
                                                                                                      • SendMessageA.USER32(?,00001100,00000000,?), ref: 00404938
                                                                                                      • GetWindowLongA.USER32 ref: 00404967
                                                                                                      • SetWindowLongA.USER32 ref: 00404975
                                                                                                      • ShowWindow.USER32(?,00000005), ref: 00404986
                                                                                                      • SendMessageA.USER32(?,00000419,00000000,?), ref: 00404A89
                                                                                                      • SendMessageA.USER32(?,00000147,00000000,00000000), ref: 00404AEE
                                                                                                      • SendMessageA.USER32(?,00000150,00000000,00000000), ref: 00404B03
                                                                                                      • SendMessageA.USER32(?,00000420,00000000,00000020), ref: 00404B27
                                                                                                      • SendMessageA.USER32(?,00000200,00000000,00000000), ref: 00404B4D
                                                                                                      • ImageList_Destroy.COMCTL32(?), ref: 00404B62
                                                                                                      • GlobalFree.KERNEL32 ref: 00404B72
                                                                                                      • SendMessageA.USER32(?,0000014E,00000000,00000000), ref: 00404BE2
                                                                                                      • SendMessageA.USER32(?,00001102,00000410,?), ref: 00404C8B
                                                                                                      • SendMessageA.USER32(?,0000110D,00000000,00000008), ref: 00404C9A
                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 00404CBA
                                                                                                      • ShowWindow.USER32(?,00000000), ref: 00404D08
                                                                                                      • GetDlgItem.USER32 ref: 00404D13
                                                                                                      • ShowWindow.USER32(00000000), ref: 00404D1A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Window$ImageItemList_LongShow$Global$AllocBitmapCreateDeleteDestroyFreeInvalidateLoadMaskedObjectRect
                                                                                                      • String ID: $0m$M$N
                                                                                                      • API String ID: 1638840714-4181282139
                                                                                                      • Opcode ID: 1b4e1401f0ac91efec2f272749b5436295f9ab12795ad6539697b31965aa17bf
                                                                                                      • Instruction ID: fb58c968ba9f4d14096cd3b519f9cb2dcf6b811396bab046f3000754b75b80e4
                                                                                                      • Opcode Fuzzy Hash: 1b4e1401f0ac91efec2f272749b5436295f9ab12795ad6539697b31965aa17bf
                                                                                                      • Instruction Fuzzy Hash: A5029EB0A00209AFDB21DF64CC45AAE7BB5FB84315F10817AF610BA2E1D7799A41CF58
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 653 405368-405383 call 405617 656 405385-405397 DeleteFileA 653->656 657 40539c-4053a6 653->657 658 405530-405533 656->658 659 4053a8-4053aa 657->659 660 4053ba-4053c8 call 405a43 657->660 662 4053b0-4053b4 659->662 663 4054db-4054e1 659->663 666 4053d7-4053d8 call 40557d 660->666 667 4053ca-4053d5 lstrcatA 660->667 662->660 662->663 663->658 665 4054e3-4054e6 663->665 668 4054f0-4054f8 call 405d3a 665->668 669 4054e8-4054ee 665->669 670 4053dd-4053e0 666->670 667->670 668->658 676 4054fa-40550f call 405536 call 4056fb RemoveDirectoryA 668->676 669->658 673 4053e2-4053e9 670->673 674 4053eb-4053f1 lstrcatA 670->674 673->674 677 4053f6-405414 lstrlenA FindFirstFileA 673->677 674->677 691 405511-405515 676->691 692 405528-40552b call 404de1 676->692 679 4054d1-4054d5 677->679 680 40541a-405431 call 405561 677->680 679->663 682 4054d7 679->682 687 405433-405437 680->687 688 40543c-40543f 680->688 682->663 687->688 693 405439 687->693 689 405441-405446 688->689 690 405452-405460 call 405a43 688->690 694 4054b0-4054c2 FindNextFileA 689->694 695 405448-40544a 689->695 703 405462-40546a 690->703 704 405477-405486 call 4056fb DeleteFileA 690->704 691->669 697 405517-405526 call 404de1 call 405791 691->697 692->658 693->688 694->680 701 4054c8-4054cb FindClose 694->701 695->690 699 40544c-405450 695->699 697->658 699->690 699->694 701->679 703->694 706 40546c-405475 call 405368 703->706 713 4054a8-4054ab call 404de1 704->713 714 405488-40548c 704->714 706->694 713->694 716 4054a0-4054a6 714->716 717 40548e-40549e call 404de1 call 405791 714->717 716->694 717->694
                                                                                                      C-Code - Quality: 94%
                                                                                                      			E00405368(void* __ebx, void* __eflags, void* _a4, signed int _a8) {
                                                                                                      				signed int _v8;
                                                                                                      				signed int _v12;
                                                                                                      				struct _WIN32_FIND_DATAA _v332;
                                                                                                      				signed int _t37;
                                                                                                      				char* _t49;
                                                                                                      				signed int _t52;
                                                                                                      				signed int _t55;
                                                                                                      				signed int _t61;
                                                                                                      				signed int _t63;
                                                                                                      				void* _t65;
                                                                                                      				signed int _t68;
                                                                                                      				CHAR* _t70;
                                                                                                      				CHAR* _t72;
                                                                                                      				char* _t75;
                                                                                                      
                                                                                                      				_t72 = _a4;
                                                                                                      				_t37 = E00405617(__eflags, _t72);
                                                                                                      				_v12 = _t37;
                                                                                                      				if((_a8 & 0x00000008) != 0) {
                                                                                                      					_t63 = DeleteFileA(_t72); // executed
                                                                                                      					asm("sbb eax, eax");
                                                                                                      					_t65 =  ~_t63 + 1;
                                                                                                      					 *0x423f28 =  *0x423f28 + _t65;
                                                                                                      					return _t65;
                                                                                                      				}
                                                                                                      				_t68 = _a8 & 0x00000001;
                                                                                                      				__eflags = _t68;
                                                                                                      				_v8 = _t68;
                                                                                                      				if(_t68 == 0) {
                                                                                                      					L5:
                                                                                                      					E00405A43(0x4214a0, _t72);
                                                                                                      					__eflags = _t68;
                                                                                                      					if(_t68 == 0) {
                                                                                                      						E0040557D(_t72);
                                                                                                      					} else {
                                                                                                      						lstrcatA(0x4214a0, "\*.*");
                                                                                                      					}
                                                                                                      					__eflags =  *_t72;
                                                                                                      					if( *_t72 != 0) {
                                                                                                      						L10:
                                                                                                      						lstrcatA(_t72, 0x40900c);
                                                                                                      						L11:
                                                                                                      						_t70 =  &(_t72[lstrlenA(_t72)]); // executed
                                                                                                      						_t37 = FindFirstFileA(0x4214a0,  &_v332); // executed
                                                                                                      						__eflags = _t37 - 0xffffffff;
                                                                                                      						_a4 = _t37;
                                                                                                      						if(_t37 == 0xffffffff) {
                                                                                                      							L29:
                                                                                                      							__eflags = _v8;
                                                                                                      							if(_v8 != 0) {
                                                                                                      								_t31 = _t70 - 1;
                                                                                                      								 *_t31 =  *(_t70 - 1) & 0x00000000;
                                                                                                      								__eflags =  *_t31;
                                                                                                      							}
                                                                                                      							goto L31;
                                                                                                      						} else {
                                                                                                      							goto L12;
                                                                                                      						}
                                                                                                      						do {
                                                                                                      							L12:
                                                                                                      							_t75 =  &(_v332.cFileName);
                                                                                                      							_t49 = E00405561( &(_v332.cFileName), 0x3f);
                                                                                                      							__eflags =  *_t49;
                                                                                                      							if( *_t49 != 0) {
                                                                                                      								__eflags = _v332.cAlternateFileName;
                                                                                                      								if(_v332.cAlternateFileName != 0) {
                                                                                                      									_t75 =  &(_v332.cAlternateFileName);
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__eflags =  *_t75 - 0x2e;
                                                                                                      							if( *_t75 != 0x2e) {
                                                                                                      								L19:
                                                                                                      								E00405A43(_t70, _t75);
                                                                                                      								__eflags = _v332.dwFileAttributes & 0x00000010;
                                                                                                      								if((_v332.dwFileAttributes & 0x00000010) == 0) {
                                                                                                      									E004056FB(_t72);
                                                                                                      									_t52 = DeleteFileA(_t72); // executed
                                                                                                      									__eflags = _t52;
                                                                                                      									if(_t52 != 0) {
                                                                                                      										E00404DE1(0xfffffff2, _t72);
                                                                                                      									} else {
                                                                                                      										__eflags = _a8 & 0x00000004;
                                                                                                      										if((_a8 & 0x00000004) == 0) {
                                                                                                      											 *0x423f28 =  *0x423f28 + 1;
                                                                                                      										} else {
                                                                                                      											E00404DE1(0xfffffff1, _t72);
                                                                                                      											_push(0);
                                                                                                      											_push(_t72);
                                                                                                      											E00405791();
                                                                                                      										}
                                                                                                      									}
                                                                                                      								} else {
                                                                                                      									__eflags = (_a8 & 0x00000003) - 3;
                                                                                                      									if(__eflags == 0) {
                                                                                                      										E00405368(_t70, __eflags, _t72, _a8);
                                                                                                      									}
                                                                                                      								}
                                                                                                      								goto L27;
                                                                                                      							}
                                                                                                      							_t61 =  *((intOrPtr*)(_t75 + 1));
                                                                                                      							__eflags = _t61;
                                                                                                      							if(_t61 == 0) {
                                                                                                      								goto L27;
                                                                                                      							}
                                                                                                      							__eflags = _t61 - 0x2e;
                                                                                                      							if(_t61 != 0x2e) {
                                                                                                      								goto L19;
                                                                                                      							}
                                                                                                      							__eflags =  *((char*)(_t75 + 2));
                                                                                                      							if( *((char*)(_t75 + 2)) == 0) {
                                                                                                      								goto L27;
                                                                                                      							}
                                                                                                      							goto L19;
                                                                                                      							L27:
                                                                                                      							_t55 = FindNextFileA(_a4,  &_v332); // executed
                                                                                                      							__eflags = _t55;
                                                                                                      						} while (_t55 != 0);
                                                                                                      						_t37 = FindClose(_a4);
                                                                                                      						goto L29;
                                                                                                      					}
                                                                                                      					__eflags =  *0x4214a0 - 0x5c;
                                                                                                      					if( *0x4214a0 != 0x5c) {
                                                                                                      						goto L11;
                                                                                                      					}
                                                                                                      					goto L10;
                                                                                                      				} else {
                                                                                                      					__eflags = _t37;
                                                                                                      					if(_t37 == 0) {
                                                                                                      						L31:
                                                                                                      						__eflags = _v8;
                                                                                                      						if(_v8 == 0) {
                                                                                                      							L39:
                                                                                                      							return _t37;
                                                                                                      						}
                                                                                                      						__eflags = _v12;
                                                                                                      						if(_v12 != 0) {
                                                                                                      							_t37 = E00405D3A(_t72);
                                                                                                      							__eflags = _t37;
                                                                                                      							if(_t37 == 0) {
                                                                                                      								goto L39;
                                                                                                      							}
                                                                                                      							E00405536(_t72);
                                                                                                      							E004056FB(_t72);
                                                                                                      							_t37 = RemoveDirectoryA(_t72); // executed
                                                                                                      							__eflags = _t37;
                                                                                                      							if(_t37 != 0) {
                                                                                                      								return E00404DE1(0xffffffe5, _t72);
                                                                                                      							}
                                                                                                      							__eflags = _a8 & 0x00000004;
                                                                                                      							if((_a8 & 0x00000004) == 0) {
                                                                                                      								goto L33;
                                                                                                      							}
                                                                                                      							E00404DE1(0xfffffff1, _t72);
                                                                                                      							_push(0);
                                                                                                      							_push(_t72);
                                                                                                      							return E00405791();
                                                                                                      						}
                                                                                                      						L33:
                                                                                                      						 *0x423f28 =  *0x423f28 + 1;
                                                                                                      						return _t37;
                                                                                                      					}
                                                                                                      					__eflags = _a8 & 0x00000002;
                                                                                                      					if((_a8 & 0x00000002) == 0) {
                                                                                                      						goto L31;
                                                                                                      					}
                                                                                                      					goto L5;
                                                                                                      				}
                                                                                                      			}

















                                                                                                      0x00405373
                                                                                                      0x00405377
                                                                                                      0x00405380
                                                                                                      0x00405383
                                                                                                      0x00405386
                                                                                                      0x0040538e
                                                                                                      0x00405390
                                                                                                      0x00405391
                                                                                                      0x00000000
                                                                                                      0x00405391
                                                                                                      0x004053a0
                                                                                                      0x004053a0
                                                                                                      0x004053a3
                                                                                                      0x004053a6
                                                                                                      0x004053ba
                                                                                                      0x004053c1
                                                                                                      0x004053c6
                                                                                                      0x004053c8
                                                                                                      0x004053d8
                                                                                                      0x004053ca
                                                                                                      0x004053d0
                                                                                                      0x004053d0
                                                                                                      0x004053dd
                                                                                                      0x004053e0
                                                                                                      0x004053eb
                                                                                                      0x004053f1
                                                                                                      0x004053f6
                                                                                                      0x00405406
                                                                                                      0x00405408
                                                                                                      0x0040540e
                                                                                                      0x00405411
                                                                                                      0x00405414
                                                                                                      0x004054d1
                                                                                                      0x004054d1
                                                                                                      0x004054d5
                                                                                                      0x004054d7
                                                                                                      0x004054d7
                                                                                                      0x004054d7
                                                                                                      0x004054d7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040541a
                                                                                                      0x0040541a
                                                                                                      0x00405423
                                                                                                      0x00405429
                                                                                                      0x0040542e
                                                                                                      0x00405431
                                                                                                      0x00405433
                                                                                                      0x00405437
                                                                                                      0x00405439
                                                                                                      0x00405439
                                                                                                      0x00405437
                                                                                                      0x0040543c
                                                                                                      0x0040543f
                                                                                                      0x00405452
                                                                                                      0x00405454
                                                                                                      0x00405459
                                                                                                      0x00405460
                                                                                                      0x00405478
                                                                                                      0x0040547e
                                                                                                      0x00405484
                                                                                                      0x00405486
                                                                                                      0x004054ab
                                                                                                      0x00405488
                                                                                                      0x00405488
                                                                                                      0x0040548c
                                                                                                      0x004054a0
                                                                                                      0x0040548e
                                                                                                      0x00405491
                                                                                                      0x00405496
                                                                                                      0x00405498
                                                                                                      0x00405499
                                                                                                      0x00405499
                                                                                                      0x0040548c
                                                                                                      0x00405462
                                                                                                      0x00405468
                                                                                                      0x0040546a
                                                                                                      0x00405470
                                                                                                      0x00405470
                                                                                                      0x0040546a
                                                                                                      0x00000000
                                                                                                      0x00405460
                                                                                                      0x00405441
                                                                                                      0x00405444
                                                                                                      0x00405446
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405448
                                                                                                      0x0040544a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040544c
                                                                                                      0x00405450
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004054b0
                                                                                                      0x004054ba
                                                                                                      0x004054c0
                                                                                                      0x004054c0
                                                                                                      0x004054cb
                                                                                                      0x00000000
                                                                                                      0x004054cb
                                                                                                      0x004053e2
                                                                                                      0x004053e9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004053a8
                                                                                                      0x004053a8
                                                                                                      0x004053aa
                                                                                                      0x004054db
                                                                                                      0x004054de
                                                                                                      0x004054e1
                                                                                                      0x00405533
                                                                                                      0x00405533
                                                                                                      0x00405533
                                                                                                      0x004054e3
                                                                                                      0x004054e6
                                                                                                      0x004054f1
                                                                                                      0x004054f6
                                                                                                      0x004054f8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004054fb
                                                                                                      0x00405501
                                                                                                      0x00405507
                                                                                                      0x0040550d
                                                                                                      0x0040550f
                                                                                                      0x00000000
                                                                                                      0x0040552b
                                                                                                      0x00405511
                                                                                                      0x00405515
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040551a
                                                                                                      0x0040551f
                                                                                                      0x00405520
                                                                                                      0x00000000
                                                                                                      0x00405521
                                                                                                      0x004054e8
                                                                                                      0x004054e8
                                                                                                      0x00000000
                                                                                                      0x004054e8
                                                                                                      0x004053b0
                                                                                                      0x004053b4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004053b4

                                                                                                      APIs
                                                                                                      • DeleteFileA.KERNELBASE(?,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 00405386
                                                                                                      • lstrcatA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\*.*,\*.*,C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\*.*,?,00000000,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 004053D0
                                                                                                      • lstrcatA.KERNEL32(?,0040900C,?,C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\*.*,?,00000000,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 004053F1
                                                                                                      • lstrlenA.KERNEL32(?,?,0040900C,?,C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\*.*,?,00000000,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 004053F7
                                                                                                      • FindFirstFileA.KERNELBASE(C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\*.*,?,?,?,0040900C,?,C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\*.*,?,00000000,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 00405408
                                                                                                      • FindNextFileA.KERNELBASE(?,00000010,000000F2,?), ref: 004054BA
                                                                                                      • FindClose.KERNEL32(?), ref: 004054CB
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileFind$lstrcat$CloseDeleteFirstNextlstrlen
                                                                                                      • String ID: "C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe"$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\*.*$\*.*
                                                                                                      • API String ID: 2035342205-3398114763
                                                                                                      • Opcode ID: 32f66f716327c7d2bf2fe4761be6696440251f29e6d635b7d18fd632a01ba0b1
                                                                                                      • Instruction ID: cf9c67bea706718e69cadff60f89af37b9bc960bba5c2c4ceea64f3e0b576ccc
                                                                                                      • Opcode Fuzzy Hash: 32f66f716327c7d2bf2fe4761be6696440251f29e6d635b7d18fd632a01ba0b1
                                                                                                      • Instruction Fuzzy Hash: F8510230904A447ADB216B628C89BFF3A78DF4271AF54807BF948711D2C77C5982DE6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405D3A(CHAR* _a4) {
                                                                                                      				void* _t2;
                                                                                                      
                                                                                                      				_t2 = FindFirstFileA(_a4, 0x4224e8); // executed
                                                                                                      				if(_t2 == 0xffffffff) {
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				FindClose(_t2);
                                                                                                      				return 0x4224e8;
                                                                                                      			}




                                                                                                      0x00405d45
                                                                                                      0x00405d4e
                                                                                                      0x00000000
                                                                                                      0x00405d5b
                                                                                                      0x00405d51
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • FindFirstFileA.KERNELBASE(?,004224E8,C:\,0040565A,C:\,C:\,00000000,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 00405D45
                                                                                                      • FindClose.KERNEL32(00000000), ref: 00405D51
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                      • String ID: C:\$$B
                                                                                                      • API String ID: 2295610775-645530273
                                                                                                      • Opcode ID: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                                                                                                      • Instruction ID: 5d39fc8c4b88dccabc2787e38e2f2122adfd1cb5ba995ef8605a3576d1a16c1a
                                                                                                      • Opcode Fuzzy Hash: faf9a5a1b02af36eb702065ba3c0ed1dca863e262e1f5f2ed0a66c6ec2a69bc9
                                                                                                      • Instruction Fuzzy Hash: 72D0C9319495206BD65037286D0C84B6A59DF15331750CA73B12AE22F0D27498518AB9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E0040600A() {
                                                                                                      				unsigned short _t531;
                                                                                                      				signed int _t532;
                                                                                                      				void _t533;
                                                                                                      				void* _t534;
                                                                                                      				signed int _t535;
                                                                                                      				signed int _t565;
                                                                                                      				signed int _t568;
                                                                                                      				signed int _t590;
                                                                                                      				signed int* _t607;
                                                                                                      				void* _t614;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t614 - 0x40) != 0) {
                                                                                                      						 *(_t614 - 0x34) = 1;
                                                                                                      						 *(_t614 - 0x84) = 7;
                                                                                                      						_t607 =  *(_t614 - 4) + 0x180 +  *(_t614 - 0x38) * 2;
                                                                                                      						L132:
                                                                                                      						 *(_t614 - 0x54) = _t607;
                                                                                                      						L133:
                                                                                                      						_t531 =  *_t607;
                                                                                                      						_t590 = _t531 & 0x0000ffff;
                                                                                                      						_t565 = ( *(_t614 - 0x10) >> 0xb) * _t590;
                                                                                                      						if( *(_t614 - 0xc) >= _t565) {
                                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) - _t565;
                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) - _t565;
                                                                                                      							 *(_t614 - 0x40) = 1;
                                                                                                      							_t532 = _t531 - (_t531 >> 5);
                                                                                                      							 *_t607 = _t532;
                                                                                                      						} else {
                                                                                                      							 *(_t614 - 0x10) = _t565;
                                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                      							 *_t607 = (0x800 - _t590 >> 5) + _t531;
                                                                                                      						}
                                                                                                      						if( *(_t614 - 0x10) >= 0x1000000) {
                                                                                                      							L139:
                                                                                                      							_t533 =  *(_t614 - 0x84);
                                                                                                      							L140:
                                                                                                      							 *(_t614 - 0x88) = _t533;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							L137:
                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                      								 *(_t614 - 0x88) = 5;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x10) =  *(_t614 - 0x10) << 8;
                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                      							goto L139;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      						__esi =  *(__ebp - 0x60);
                                                                                                      						__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      						__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      						__ecx =  *(__ebp - 0x3c);
                                                                                                      						__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      						__ecx =  *(__ebp - 4);
                                                                                                      						(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      						__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      						__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      						 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      						if( *(__ebp - 0x38) >= 4) {
                                                                                                      							if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      								_t97 = __ebp - 0x38;
                                                                                                      								 *_t97 =  *(__ebp - 0x38) - 6;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							 *(__ebp - 0x38) = 0;
                                                                                                      						}
                                                                                                      						if( *(__ebp - 0x34) == __edx) {
                                                                                                      							__ebx = 0;
                                                                                                      							__ebx = 1;
                                                                                                      							L60:
                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                      							__edx = __ebx + __ebx;
                                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								_t216 = __edx + 1; // 0x1
                                                                                                      								__ebx = _t216;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								L59:
                                                                                                      								if(__ebx >= 0x100) {
                                                                                                      									goto L54;
                                                                                                      								}
                                                                                                      								goto L60;
                                                                                                      							} else {
                                                                                                      								L57:
                                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                                      									 *(__ebp - 0x88) = 0xf;
                                                                                                      									goto L170;
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								_t202 = __ebp - 0x70;
                                                                                                      								 *_t202 =  *(__ebp - 0x70) + 1;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								goto L59;
                                                                                                      							}
                                                                                                      						} else {
                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 8);
                                                                                                      							__ebx = 0;
                                                                                                      							__ebx = 1;
                                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      							 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      							L40:
                                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__eax = __eax << 8;
                                                                                                      							__eax = __eax + __ebx;
                                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								L38:
                                                                                                      								__eax =  *(__ebp - 0x40);
                                                                                                      								if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      									while(1) {
                                                                                                      										if(__ebx >= 0x100) {
                                                                                                      											break;
                                                                                                      										}
                                                                                                      										__eax =  *(__ebp - 0x58);
                                                                                                      										__edx = __ebx + __ebx;
                                                                                                      										__ecx =  *(__ebp - 0x10);
                                                                                                      										__esi = __edx + __eax;
                                                                                                      										__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      										__ax =  *__esi;
                                                                                                      										 *(__ebp - 0x54) = __esi;
                                                                                                      										__edi = __ax & 0x0000ffff;
                                                                                                      										__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      										if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      											__cx = __ax;
                                                                                                      											_t169 = __edx + 1; // 0x1
                                                                                                      											__ebx = _t169;
                                                                                                      											__cx = __ax >> 5;
                                                                                                      											 *__esi = __ax;
                                                                                                      										} else {
                                                                                                      											 *(__ebp - 0x10) = __ecx;
                                                                                                      											0x800 = 0x800 - __edi;
                                                                                                      											0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      											__ebx = __ebx + __ebx;
                                                                                                      											 *__esi = __cx;
                                                                                                      										}
                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                      										if( *(__ebp - 0x10) < 0x1000000) {
                                                                                                      											L45:
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t155 = __ebp - 0x70;
                                                                                                      											 *_t155 =  *(__ebp - 0x70) + 1;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      										}
                                                                                                      									}
                                                                                                      									L53:
                                                                                                      									_t172 = __ebp - 0x34;
                                                                                                      									 *_t172 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      									L54:
                                                                                                      									__al =  *(__ebp - 0x44);
                                                                                                      									 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      									L55:
                                                                                                      									if( *(__ebp - 0x64) == 0) {
                                                                                                      										 *(__ebp - 0x88) = 0x1a;
                                                                                                      										goto L170;
                                                                                                      									}
                                                                                                      									__ecx =  *(__ebp - 0x68);
                                                                                                      									__al =  *(__ebp - 0x5c);
                                                                                                      									__edx =  *(__ebp - 8);
                                                                                                      									 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      									 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      									 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      									 *( *(__ebp - 0x68)) = __al;
                                                                                                      									__ecx =  *(__ebp - 0x14);
                                                                                                      									 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      									__eax = __ecx + 1;
                                                                                                      									__edx = 0;
                                                                                                      									_t191 = __eax %  *(__ebp - 0x74);
                                                                                                      									__eax = __eax /  *(__ebp - 0x74);
                                                                                                      									__edx = _t191;
                                                                                                      									L79:
                                                                                                      									 *(__ebp - 0x14) = __edx;
                                                                                                      									L80:
                                                                                                      									 *(__ebp - 0x88) = 2;
                                                                                                      									goto L1;
                                                                                                      								}
                                                                                                      								if(__ebx >= 0x100) {
                                                                                                      									goto L53;
                                                                                                      								}
                                                                                                      								goto L40;
                                                                                                      							} else {
                                                                                                      								L36:
                                                                                                      								if( *(__ebp - 0x6c) == 0) {
                                                                                                      									 *(__ebp - 0x88) = 0xd;
                                                                                                      									L170:
                                                                                                      									_t568 = 0x22;
                                                                                                      									memcpy( *(_t614 - 0x90), _t614 - 0x88, _t568 << 2);
                                                                                                      									_t535 = 0;
                                                                                                      									L172:
                                                                                                      									return _t535;
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 0x70);
                                                                                                      								__eax =  *(__ebp - 0xc);
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      								__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      								 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								_t121 = __ebp - 0x70;
                                                                                                      								 *_t121 =  *(__ebp - 0x70) + 1;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      								goto L38;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L1:
                                                                                                      					_t534 =  *(_t614 - 0x88);
                                                                                                      					if(_t534 > 0x1c) {
                                                                                                      						L171:
                                                                                                      						_t535 = _t534 | 0xffffffff;
                                                                                                      						goto L172;
                                                                                                      					}
                                                                                                      					switch( *((intOrPtr*)(_t534 * 4 +  &M004068AD))) {
                                                                                                      						case 0:
                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                      							_t534 =  *( *(_t614 - 0x70));
                                                                                                      							if(_t534 > 0xe1) {
                                                                                                      								goto L171;
                                                                                                      							}
                                                                                                      							_t538 = _t534 & 0x000000ff;
                                                                                                      							_push(0x2d);
                                                                                                      							asm("cdq");
                                                                                                      							_pop(_t570);
                                                                                                      							_push(9);
                                                                                                      							_pop(_t571);
                                                                                                      							_t610 = _t538 / _t570;
                                                                                                      							_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                      							asm("cdq");
                                                                                                      							_t605 = _t540 % _t571 & 0x000000ff;
                                                                                                      							 *(_t614 - 0x3c) = _t605;
                                                                                                      							 *(_t614 - 0x1c) = (1 << _t610) - 1;
                                                                                                      							 *((intOrPtr*)(_t614 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                      							_t613 = (0x300 << _t605 + _t610) + 0x736;
                                                                                                      							if(0x600 ==  *((intOrPtr*)(_t614 - 0x78))) {
                                                                                                      								L10:
                                                                                                      								if(_t613 == 0) {
                                                                                                      									L12:
                                                                                                      									 *(_t614 - 0x48) =  *(_t614 - 0x48) & 0x00000000;
                                                                                                      									 *(_t614 - 0x40) =  *(_t614 - 0x40) & 0x00000000;
                                                                                                      									goto L15;
                                                                                                      								} else {
                                                                                                      									goto L11;
                                                                                                      								}
                                                                                                      								do {
                                                                                                      									L11:
                                                                                                      									_t613 = _t613 - 1;
                                                                                                      									 *((short*)( *(_t614 - 4) + _t613 * 2)) = 0x400;
                                                                                                      								} while (_t613 != 0);
                                                                                                      								goto L12;
                                                                                                      							}
                                                                                                      							if( *(_t614 - 4) != 0) {
                                                                                                      								GlobalFree( *(_t614 - 4));
                                                                                                      							}
                                                                                                      							_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      							 *(_t614 - 4) = _t534;
                                                                                                      							if(_t534 == 0) {
                                                                                                      								goto L171;
                                                                                                      							} else {
                                                                                                      								 *((intOrPtr*)(_t614 - 0x78)) = 0x600;
                                                                                                      								goto L10;
                                                                                                      							}
                                                                                                      						case 1:
                                                                                                      							L13:
                                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                      								 *(_t614 - 0x88) = 1;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                      							 *(_t614 - 0x40) =  *(_t614 - 0x40) | ( *( *(_t614 - 0x70)) & 0x000000ff) <<  *(_t614 - 0x48) << 0x00000003;
                                                                                                      							 *(_t614 - 0x70) =  &(( *(_t614 - 0x70))[1]);
                                                                                                      							_t45 = _t614 - 0x48;
                                                                                                      							 *_t45 =  *(_t614 - 0x48) + 1;
                                                                                                      							__eflags =  *_t45;
                                                                                                      							L15:
                                                                                                      							if( *(_t614 - 0x48) < 4) {
                                                                                                      								goto L13;
                                                                                                      							}
                                                                                                      							_t546 =  *(_t614 - 0x40);
                                                                                                      							if(_t546 ==  *(_t614 - 0x74)) {
                                                                                                      								L20:
                                                                                                      								 *(_t614 - 0x48) = 5;
                                                                                                      								 *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) =  *( *(_t614 - 8) +  *(_t614 - 0x74) - 1) & 0x00000000;
                                                                                                      								goto L23;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x74) = _t546;
                                                                                                      							if( *(_t614 - 8) != 0) {
                                                                                                      								GlobalFree( *(_t614 - 8));
                                                                                                      							}
                                                                                                      							_t534 = GlobalAlloc(0x40,  *(_t614 - 0x40)); // executed
                                                                                                      							 *(_t614 - 8) = _t534;
                                                                                                      							if(_t534 == 0) {
                                                                                                      								goto L171;
                                                                                                      							} else {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      						case 2:
                                                                                                      							L24:
                                                                                                      							_t553 =  *(_t614 - 0x60) &  *(_t614 - 0x1c);
                                                                                                      							 *(_t614 - 0x84) = 6;
                                                                                                      							 *(_t614 - 0x4c) = _t553;
                                                                                                      							_t607 =  *(_t614 - 4) + (( *(_t614 - 0x38) << 4) + _t553) * 2;
                                                                                                      							goto L132;
                                                                                                      						case 3:
                                                                                                      							L21:
                                                                                                      							__eflags =  *(_t614 - 0x6c);
                                                                                                      							if( *(_t614 - 0x6c) == 0) {
                                                                                                      								 *(_t614 - 0x88) = 3;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t614 - 0x6c) =  *(_t614 - 0x6c) - 1;
                                                                                                      							_t67 = _t614 - 0x70;
                                                                                                      							 *_t67 =  &(( *(_t614 - 0x70))[1]);
                                                                                                      							__eflags =  *_t67;
                                                                                                      							 *(_t614 - 0xc) =  *(_t614 - 0xc) << 0x00000008 |  *( *(_t614 - 0x70)) & 0x000000ff;
                                                                                                      							L23:
                                                                                                      							 *(_t614 - 0x48) =  *(_t614 - 0x48) - 1;
                                                                                                      							if( *(_t614 - 0x48) != 0) {
                                                                                                      								goto L21;
                                                                                                      							}
                                                                                                      							goto L24;
                                                                                                      						case 4:
                                                                                                      							goto L133;
                                                                                                      						case 5:
                                                                                                      							goto L137;
                                                                                                      						case 6:
                                                                                                      							goto L0;
                                                                                                      						case 7:
                                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      								__eax = 0;
                                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      								__al = __al & 0x000000fd;
                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                                      								__eflags = __eax;
                                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                                      								goto L68;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      							goto L132;
                                                                                                      						case 8:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                                      								__ecx =  *(__ebp - 4);
                                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      							}
                                                                                                      							goto L132;
                                                                                                      						case 9:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								goto L89;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x60);
                                                                                                      							if( *(__ebp - 0x60) == 0) {
                                                                                                      								goto L171;
                                                                                                      							}
                                                                                                      							__eax = 0;
                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      							_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      							__eflags = _t258;
                                                                                                      							0 | _t258 = _t258 + _t258 + 9;
                                                                                                      							 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                      							goto L75;
                                                                                                      						case 0xa:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                                      							goto L88;
                                                                                                      						case 0xb:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      							L88:
                                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      							L89:
                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                      							 *(__ebp - 0x80) = 0x15;
                                                                                                      							__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      							 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      							goto L68;
                                                                                                      						case 0xc:
                                                                                                      							L99:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t334 = __ebp - 0x70;
                                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t334;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                                      							goto L101;
                                                                                                      						case 0xd:
                                                                                                      							goto L36;
                                                                                                      						case 0xe:
                                                                                                      							goto L45;
                                                                                                      						case 0xf:
                                                                                                      							goto L57;
                                                                                                      						case 0x10:
                                                                                                      							L109:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t365 = __ebp - 0x70;
                                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t365;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							goto L111;
                                                                                                      						case 0x11:
                                                                                                      							L68:
                                                                                                      							__esi =  *(__ebp - 0x58);
                                                                                                      							 *(__ebp - 0x84) = 0x12;
                                                                                                      							goto L132;
                                                                                                      						case 0x12:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      							__eflags = __eax;
                                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      							goto L130;
                                                                                                      						case 0x13:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								_t469 = __ebp - 0x58;
                                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      								__eflags =  *_t469;
                                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                                      								L144:
                                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                                      								goto L145;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      							L130:
                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                                      							goto L144;
                                                                                                      						case 0x14:
                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                                      							goto L140;
                                                                                                      						case 0x15:
                                                                                                      							__eax = 0;
                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      							__al = __al & 0x000000fd;
                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							goto L120;
                                                                                                      						case 0x16:
                                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                                      							__eflags = __eax - 4;
                                                                                                      							if(__eax >= 4) {
                                                                                                      								_push(3);
                                                                                                      								_pop(__eax);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                                      							__eax = __eax << 7;
                                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                      							goto L145;
                                                                                                      						case 0x17:
                                                                                                      							L145:
                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      							goto L149;
                                                                                                      						case 0x18:
                                                                                                      							L146:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t484 = __ebp - 0x70;
                                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t484;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							L148:
                                                                                                      							_t487 = __ebp - 0x48;
                                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      							__eflags =  *_t487;
                                                                                                      							L149:
                                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                                      								0 = 1;
                                                                                                      								__eax = 1 << __cl;
                                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								goto L140;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__ax =  *__esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eax = __eax - __ecx;
                                                                                                      								__edx = __edx + 1;
                                                                                                      								__eflags = __edx;
                                                                                                      								 *__esi = __ax;
                                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								goto L148;
                                                                                                      							} else {
                                                                                                      								goto L146;
                                                                                                      							}
                                                                                                      						case 0x19:
                                                                                                      							__eflags = __ebx - 4;
                                                                                                      							if(__ebx < 4) {
                                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                                      								L119:
                                                                                                      								_t393 = __ebp - 0x2c;
                                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      								__eflags =  *_t393;
                                                                                                      								L120:
                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax;
                                                                                                      								if(__eax == 0) {
                                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      									goto L170;
                                                                                                      								}
                                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                                      									goto L171;
                                                                                                      								}
                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                                      								_t400 = __ebp - 0x60;
                                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      								__eflags =  *_t400;
                                                                                                      								goto L123;
                                                                                                      							}
                                                                                                      							__ecx = __ebx;
                                                                                                      							__eax = __ebx;
                                                                                                      							__ecx = __ebx >> 1;
                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                      							__al = __al | 0x00000002;
                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                      							if(__ebx >= 0xe) {
                                                                                                      								__ebx = 0;
                                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                                      								L102:
                                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                                      									__eax = __eax + __ebx;
                                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                                      									__eax =  *(__ebp - 4);
                                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                                      									__eflags = __eax;
                                                                                                      									L108:
                                                                                                      									__ebx = 0;
                                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                                      									L112:
                                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      										_t391 = __ebp - 0x2c;
                                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      										__eflags =  *_t391;
                                                                                                      										goto L119;
                                                                                                      									}
                                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                                      									__esi = __edi + __eax;
                                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                                      									__ax =  *__esi;
                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                                      										__ecx = 0;
                                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      										__ecx = 1;
                                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      										__ebx = 1;
                                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                                      										__ebx = 1 << __cl;
                                                                                                      										__ecx = 1 << __cl;
                                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      										__cx = __ax;
                                                                                                      										__cx = __ax >> 5;
                                                                                                      										__eax = __eax - __ecx;
                                                                                                      										__edi = __edi + 1;
                                                                                                      										__eflags = __edi;
                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                      										 *__esi = __ax;
                                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                                      									} else {
                                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      										 *__esi = __dx;
                                                                                                      									}
                                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      										L111:
                                                                                                      										_t368 = __ebp - 0x48;
                                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      										__eflags =  *_t368;
                                                                                                      										goto L112;
                                                                                                      									} else {
                                                                                                      										goto L109;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                      									__eflags = __ebx;
                                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                                      								}
                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      									L101:
                                                                                                      									_t338 = __ebp - 0x48;
                                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      									__eflags =  *_t338;
                                                                                                      									goto L102;
                                                                                                      								} else {
                                                                                                      									goto L99;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__edx =  *(__ebp - 4);
                                                                                                      							__eax = __eax - __ebx;
                                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      							goto L108;
                                                                                                      						case 0x1a:
                                                                                                      							goto L55;
                                                                                                      						case 0x1b:
                                                                                                      							L75:
                                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x1b;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                      							__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      							__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      							if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      								__eax = __eax +  *(__ebp - 0x74);
                                                                                                      								__eflags = __eax;
                                                                                                      							}
                                                                                                      							__edx =  *(__ebp - 8);
                                                                                                      							__cl =  *(__eax + __edx);
                                                                                                      							__eax =  *(__ebp - 0x14);
                                                                                                      							 *(__ebp - 0x5c) = __cl;
                                                                                                      							 *(__eax + __edx) = __cl;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__edx = 0;
                                                                                                      							_t274 = __eax %  *(__ebp - 0x74);
                                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                                      							__edx = _t274;
                                                                                                      							__eax =  *(__ebp - 0x68);
                                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      							_t283 = __ebp - 0x64;
                                                                                                      							 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                      							__eflags =  *_t283;
                                                                                                      							 *( *(__ebp - 0x68)) = __cl;
                                                                                                      							goto L79;
                                                                                                      						case 0x1c:
                                                                                                      							while(1) {
                                                                                                      								L123:
                                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                      									__eflags = __eax;
                                                                                                      								}
                                                                                                      								__edx =  *(__ebp - 8);
                                                                                                      								__cl =  *(__eax + __edx);
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                                      								 *(__eax + __edx) = __cl;
                                                                                                      								__eax = __eax + 1;
                                                                                                      								__edx = 0;
                                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                                      								__edx = _t414;
                                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                                      								 *(__ebp - 0x14) = __edx;
                                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									goto L80;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                                      							goto L170;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}













                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600a
                                                                                                      0x0040600f
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x00000000
                                                                                                      0x004066e9
                                                                                                      0x00406011
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00000000
                                                                                                      0x00406242
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060ce
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x0040617e
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x00000000
                                                                                                      0x004060c5
                                                                                                      0x00406151
                                                                                                      0x0040605a
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00000000
                                                                                                      0x00406673
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x00000000
                                                                                                      0x004067e6
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ca48c4465a76fd19d6f3463da993c6ca3d09651b6bc0314a9d0f7ba33f731e04
                                                                                                      • Instruction ID: 4dd2872783d64c99001b1edb157d711bf7c17726e9b979133eda9d6147b50661
                                                                                                      • Opcode Fuzzy Hash: ca48c4465a76fd19d6f3463da993c6ca3d09651b6bc0314a9d0f7ba33f731e04
                                                                                                      • Instruction Fuzzy Hash: 8DF15671D00229CBDF28CFA8C8946ADBBB1FF44305F25856ED856BB281D7785A86CF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 106 404f1f-404f3a 107 404f40-405009 GetDlgItem * 3 call 403e6c call 404683 GetClientRect GetSystemMetrics SendMessageA * 2 106->107 108 4050cb-4050d2 106->108 131 405027-40502a 107->131 132 40500b-405025 SendMessageA * 2 107->132 110 4050d4-4050f6 GetDlgItem CreateThread FindCloseChangeNotification 108->110 111 4050fc-405109 108->111 110->111 113 405127-40512e 111->113 114 40510b-405111 111->114 117 405130-405136 113->117 118 405185-405189 113->118 115 405113-405122 ShowWindow * 2 call 403e6c 114->115 116 405149-405152 call 403e9e 114->116 115->113 128 405157-40515b 116->128 121 405138-405144 call 403e10 117->121 122 40515e-40516e ShowWindow 117->122 118->116 125 40518b-40518e 118->125 121->116 129 405170-405179 call 404de1 122->129 130 40517e-405180 call 403e10 122->130 125->116 126 405190-4051a3 SendMessageA 125->126 133 4051a9-4051ca CreatePopupMenu call 405a65 AppendMenuA 126->133 134 40529c-40529e 126->134 129->130 130->118 135 40503a-405051 call 403e37 131->135 136 40502c-405038 SendMessageA 131->136 132->131 143 4051cc-4051dd GetWindowRect 133->143 144 4051df-4051e5 133->144 134->128 145 405053-405067 ShowWindow 135->145 146 405087-4050a8 GetDlgItem SendMessageA 135->146 136->135 147 4051e8-405200 TrackPopupMenu 143->147 144->147 148 405076 145->148 149 405069-405074 ShowWindow 145->149 146->134 150 4050ae-4050c6 SendMessageA * 2 146->150 147->134 151 405206-40521d 147->151 152 40507c-405082 call 403e6c 148->152 149->152 150->134 153 405222-40523d SendMessageA 151->153 152->146 153->153 155 40523f-40525f OpenClipboard EmptyClipboard GlobalAlloc GlobalLock 153->155 156 405261-405280 SendMessageA 155->156 156->156 157 405282-405296 GlobalUnlock SetClipboardData CloseClipboard 156->157 157->134
                                                                                                      C-Code - Quality: 96%
                                                                                                      			E00404F1F(struct HWND__* _a4, long _a8, long _a12, unsigned int _a16) {
                                                                                                      				struct HWND__* _v8;
                                                                                                      				long _v12;
                                                                                                      				struct tagRECT _v28;
                                                                                                      				void* _v36;
                                                                                                      				signed int _v40;
                                                                                                      				int _v44;
                                                                                                      				int _v48;
                                                                                                      				signed int _v52;
                                                                                                      				int _v56;
                                                                                                      				void* _v60;
                                                                                                      				void* _v68;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				long _t87;
                                                                                                      				unsigned int _t92;
                                                                                                      				unsigned int _t93;
                                                                                                      				int _t94;
                                                                                                      				int _t95;
                                                                                                      				long _t98;
                                                                                                      				void* _t101;
                                                                                                      				intOrPtr _t112;
                                                                                                      				void* _t120;
                                                                                                      				intOrPtr _t123;
                                                                                                      				struct HWND__* _t127;
                                                                                                      				int _t149;
                                                                                                      				int _t150;
                                                                                                      				struct HWND__* _t154;
                                                                                                      				struct HWND__* _t158;
                                                                                                      				struct HMENU__* _t160;
                                                                                                      				long _t162;
                                                                                                      				void* _t163;
                                                                                                      				short* _t164;
                                                                                                      
                                                                                                      				_t154 =  *0x423684; // 0x203ce
                                                                                                      				_t149 = 0;
                                                                                                      				_v8 = _t154;
                                                                                                      				if(_a8 != 0x110) {
                                                                                                      					__eflags = _a8 - 0x405;
                                                                                                      					if(_a8 == 0x405) {
                                                                                                      						_t120 = CreateThread(0, 0, E00404EB3, GetDlgItem(_a4, 0x3ec), 0,  &_v12); // executed
                                                                                                      						FindCloseChangeNotification(_t120); // executed
                                                                                                      					}
                                                                                                      					__eflags = _a8 - 0x111;
                                                                                                      					if(_a8 != 0x111) {
                                                                                                      						L17:
                                                                                                      						__eflags = _a8 - 0x404;
                                                                                                      						if(_a8 != 0x404) {
                                                                                                      							L25:
                                                                                                      							__eflags = _a8 - 0x7b;
                                                                                                      							if(_a8 != 0x7b) {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      							__eflags = _a12 - _t154;
                                                                                                      							if(_a12 != _t154) {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      							_t87 = SendMessageA(_t154, 0x1004, _t149, _t149);
                                                                                                      							__eflags = _t87 - _t149;
                                                                                                      							_a8 = _t87;
                                                                                                      							if(_t87 <= _t149) {
                                                                                                      								L37:
                                                                                                      								return 0;
                                                                                                      							}
                                                                                                      							_t160 = CreatePopupMenu();
                                                                                                      							AppendMenuA(_t160, _t149, 1, E00405A65(_t149, _t154, _t160, _t149, 0xffffffe1));
                                                                                                      							_t92 = _a16;
                                                                                                      							__eflags = _t92 - 0xffffffff;
                                                                                                      							if(_t92 != 0xffffffff) {
                                                                                                      								_t150 = _t92;
                                                                                                      								_t93 = _t92 >> 0x10;
                                                                                                      								__eflags = _t93;
                                                                                                      								_t94 = _t93;
                                                                                                      							} else {
                                                                                                      								GetWindowRect(_t154,  &_v28);
                                                                                                      								_t150 = _v28.left;
                                                                                                      								_t94 = _v28.top;
                                                                                                      							}
                                                                                                      							_t95 = TrackPopupMenu(_t160, 0x180, _t150, _t94, _t149, _a4, _t149);
                                                                                                      							_t162 = 1;
                                                                                                      							__eflags = _t95 - 1;
                                                                                                      							if(_t95 == 1) {
                                                                                                      								_v60 = _t149;
                                                                                                      								_v48 = 0x420498;
                                                                                                      								_v44 = 0xfff;
                                                                                                      								_a4 = _a8;
                                                                                                      								do {
                                                                                                      									_a4 = _a4 - 1;
                                                                                                      									_t98 = SendMessageA(_v8, 0x102d, _a4,  &_v68);
                                                                                                      									__eflags = _a4 - _t149;
                                                                                                      									_t162 = _t162 + _t98 + 2;
                                                                                                      								} while (_a4 != _t149);
                                                                                                      								OpenClipboard(_t149);
                                                                                                      								EmptyClipboard();
                                                                                                      								_t101 = GlobalAlloc(0x42, _t162);
                                                                                                      								_a4 = _t101;
                                                                                                      								_t163 = GlobalLock(_t101);
                                                                                                      								do {
                                                                                                      									_v48 = _t163;
                                                                                                      									_t164 = _t163 + SendMessageA(_v8, 0x102d, _t149,  &_v68);
                                                                                                      									 *_t164 = 0xa0d;
                                                                                                      									_t163 = _t164 + 2;
                                                                                                      									_t149 = _t149 + 1;
                                                                                                      									__eflags = _t149 - _a8;
                                                                                                      								} while (_t149 < _a8);
                                                                                                      								GlobalUnlock(_a4);
                                                                                                      								SetClipboardData(1, _a4);
                                                                                                      								CloseClipboard();
                                                                                                      							}
                                                                                                      							goto L37;
                                                                                                      						}
                                                                                                      						__eflags =  *0x42366c - _t149; // 0x0
                                                                                                      						if(__eflags == 0) {
                                                                                                      							ShowWindow( *0x423ea8, 8);
                                                                                                      							__eflags =  *0x423f2c - _t149; // 0x0
                                                                                                      							if(__eflags == 0) {
                                                                                                      								_t112 =  *0x41fc68; // 0x6df09c
                                                                                                      								E00404DE1( *((intOrPtr*)(_t112 + 0x34)), _t149); // executed
                                                                                                      							}
                                                                                                      							E00403E10(1);
                                                                                                      							goto L25;
                                                                                                      						}
                                                                                                      						 *0x41f860 = 2;
                                                                                                      						E00403E10(0x78);
                                                                                                      						goto L20;
                                                                                                      					} else {
                                                                                                      						__eflags = _a12 - 0x403;
                                                                                                      						if(_a12 != 0x403) {
                                                                                                      							L20:
                                                                                                      							return E00403E9E(_a8, _a12, _a16);
                                                                                                      						}
                                                                                                      						ShowWindow( *0x423670, _t149);
                                                                                                      						ShowWindow(_t154, 8);
                                                                                                      						E00403E6C(_t154);
                                                                                                      						goto L17;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				_v52 = _v52 | 0xffffffff;
                                                                                                      				_v40 = _v40 | 0xffffffff;
                                                                                                      				_v60 = 2;
                                                                                                      				_v56 = 0;
                                                                                                      				_v48 = 0;
                                                                                                      				_v44 = 0;
                                                                                                      				asm("stosd");
                                                                                                      				asm("stosd");
                                                                                                      				_t123 =  *0x423eb0; // 0x6dee30
                                                                                                      				_a8 =  *((intOrPtr*)(_t123 + 0x5c));
                                                                                                      				_a12 =  *((intOrPtr*)(_t123 + 0x60));
                                                                                                      				 *0x423670 = GetDlgItem(_a4, 0x403);
                                                                                                      				 *0x423668 = GetDlgItem(_a4, 0x3ee);
                                                                                                      				_t127 = GetDlgItem(_a4, 0x3f8);
                                                                                                      				 *0x423684 = _t127;
                                                                                                      				_v8 = _t127;
                                                                                                      				E00403E6C( *0x423670);
                                                                                                      				 *0x423674 = E00404683(4);
                                                                                                      				 *0x42368c = 0;
                                                                                                      				GetClientRect(_v8,  &_v28);
                                                                                                      				_v52 = _v28.right - GetSystemMetrics(0x15);
                                                                                                      				SendMessageA(_v8, 0x101b, 0,  &_v60);
                                                                                                      				SendMessageA(_v8, 0x1036, 0x4000, 0x4000); // executed
                                                                                                      				if(_a8 >= 0) {
                                                                                                      					SendMessageA(_v8, 0x1001, 0, _a8);
                                                                                                      					SendMessageA(_v8, 0x1026, 0, _a8);
                                                                                                      				}
                                                                                                      				if(_a12 >= _t149) {
                                                                                                      					SendMessageA(_v8, 0x1024, _t149, _a12);
                                                                                                      				}
                                                                                                      				_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                      				_push(0x1b);
                                                                                                      				E00403E37(_a4);
                                                                                                      				if(( *0x423eb8 & 0x00000003) != 0) {
                                                                                                      					ShowWindow( *0x423670, _t149);
                                                                                                      					if(( *0x423eb8 & 0x00000002) != 0) {
                                                                                                      						 *0x423670 = _t149;
                                                                                                      					} else {
                                                                                                      						ShowWindow(_v8, 8);
                                                                                                      					}
                                                                                                      					E00403E6C( *0x423668);
                                                                                                      				}
                                                                                                      				_t158 = GetDlgItem(_a4, 0x3ec);
                                                                                                      				SendMessageA(_t158, 0x401, _t149, 0x75300000);
                                                                                                      				if(( *0x423eb8 & 0x00000004) != 0) {
                                                                                                      					SendMessageA(_t158, 0x409, _t149, _a12);
                                                                                                      					SendMessageA(_t158, 0x2001, _t149, _a8);
                                                                                                      				}
                                                                                                      				goto L37;
                                                                                                      			}




































                                                                                                      0x00404f28
                                                                                                      0x00404f2e
                                                                                                      0x00404f37
                                                                                                      0x00404f3a
                                                                                                      0x004050cb
                                                                                                      0x004050d2
                                                                                                      0x004050ef
                                                                                                      0x004050f6
                                                                                                      0x004050f6
                                                                                                      0x004050fc
                                                                                                      0x00405109
                                                                                                      0x00405127
                                                                                                      0x00405127
                                                                                                      0x0040512e
                                                                                                      0x00405185
                                                                                                      0x00405185
                                                                                                      0x00405189
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040518b
                                                                                                      0x0040518e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405198
                                                                                                      0x0040519e
                                                                                                      0x004051a0
                                                                                                      0x004051a3
                                                                                                      0x0040529c
                                                                                                      0x00000000
                                                                                                      0x0040529c
                                                                                                      0x004051b2
                                                                                                      0x004051be
                                                                                                      0x004051c4
                                                                                                      0x004051c7
                                                                                                      0x004051ca
                                                                                                      0x004051df
                                                                                                      0x004051e2
                                                                                                      0x004051e2
                                                                                                      0x004051e5
                                                                                                      0x004051cc
                                                                                                      0x004051d1
                                                                                                      0x004051d7
                                                                                                      0x004051da
                                                                                                      0x004051da
                                                                                                      0x004051f5
                                                                                                      0x004051fd
                                                                                                      0x004051fe
                                                                                                      0x00405200
                                                                                                      0x00405209
                                                                                                      0x0040520c
                                                                                                      0x00405213
                                                                                                      0x0040521a
                                                                                                      0x00405222
                                                                                                      0x00405222
                                                                                                      0x00405230
                                                                                                      0x00405236
                                                                                                      0x00405239
                                                                                                      0x00405239
                                                                                                      0x00405240
                                                                                                      0x00405246
                                                                                                      0x0040524f
                                                                                                      0x00405256
                                                                                                      0x0040525f
                                                                                                      0x00405261
                                                                                                      0x00405264
                                                                                                      0x00405273
                                                                                                      0x00405275
                                                                                                      0x0040527b
                                                                                                      0x0040527c
                                                                                                      0x0040527d
                                                                                                      0x0040527d
                                                                                                      0x00405285
                                                                                                      0x00405290
                                                                                                      0x00405296
                                                                                                      0x00405296
                                                                                                      0x00000000
                                                                                                      0x00405200
                                                                                                      0x00405130
                                                                                                      0x00405136
                                                                                                      0x00405166
                                                                                                      0x00405168
                                                                                                      0x0040516e
                                                                                                      0x00405170
                                                                                                      0x00405179
                                                                                                      0x00405179
                                                                                                      0x00405180
                                                                                                      0x00000000
                                                                                                      0x00405180
                                                                                                      0x0040513a
                                                                                                      0x00405144
                                                                                                      0x00000000
                                                                                                      0x0040510b
                                                                                                      0x0040510b
                                                                                                      0x00405111
                                                                                                      0x00405149
                                                                                                      0x00000000
                                                                                                      0x00405152
                                                                                                      0x0040511a
                                                                                                      0x0040511f
                                                                                                      0x00405122
                                                                                                      0x00000000
                                                                                                      0x00405122
                                                                                                      0x00405109
                                                                                                      0x00404f40
                                                                                                      0x00404f44
                                                                                                      0x00404f4d
                                                                                                      0x00404f54
                                                                                                      0x00404f57
                                                                                                      0x00404f5a
                                                                                                      0x00404f5d
                                                                                                      0x00404f5e
                                                                                                      0x00404f5f
                                                                                                      0x00404f78
                                                                                                      0x00404f7b
                                                                                                      0x00404f85
                                                                                                      0x00404f94
                                                                                                      0x00404f9c
                                                                                                      0x00404fa4
                                                                                                      0x00404fa9
                                                                                                      0x00404fac
                                                                                                      0x00404fb8
                                                                                                      0x00404fc1
                                                                                                      0x00404fca
                                                                                                      0x00404fed
                                                                                                      0x00404ff3
                                                                                                      0x00405004
                                                                                                      0x00405009
                                                                                                      0x00405017
                                                                                                      0x00405025
                                                                                                      0x00405025
                                                                                                      0x0040502a
                                                                                                      0x00405038
                                                                                                      0x00405038
                                                                                                      0x0040503d
                                                                                                      0x00405040
                                                                                                      0x00405045
                                                                                                      0x00405051
                                                                                                      0x0040505a
                                                                                                      0x00405067
                                                                                                      0x00405076
                                                                                                      0x00405069
                                                                                                      0x0040506e
                                                                                                      0x0040506e
                                                                                                      0x00405082
                                                                                                      0x00405082
                                                                                                      0x00405096
                                                                                                      0x0040509f
                                                                                                      0x004050a8
                                                                                                      0x004050b8
                                                                                                      0x004050c4
                                                                                                      0x004050c4
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32 ref: 00404F7E
                                                                                                      • GetDlgItem.USER32 ref: 00404F8D
                                                                                                      • GetClientRect.USER32 ref: 00404FCA
                                                                                                      • GetSystemMetrics.USER32 ref: 00404FD2
                                                                                                      • SendMessageA.USER32(?,0000101B,00000000,00000002), ref: 00404FF3
                                                                                                      • SendMessageA.USER32(?,00001036,00004000,00004000), ref: 00405004
                                                                                                      • SendMessageA.USER32(?,00001001,00000000,00000110), ref: 00405017
                                                                                                      • SendMessageA.USER32(?,00001026,00000000,00000110), ref: 00405025
                                                                                                      • SendMessageA.USER32(?,00001024,00000000,?), ref: 00405038
                                                                                                      • ShowWindow.USER32(00000000,?,0000001B,000000FF), ref: 0040505A
                                                                                                      • ShowWindow.USER32(?,00000008), ref: 0040506E
                                                                                                      • GetDlgItem.USER32 ref: 0040508F
                                                                                                      • SendMessageA.USER32(00000000,00000401,00000000,75300000), ref: 0040509F
                                                                                                      • SendMessageA.USER32(00000000,00000409,00000000,?), ref: 004050B8
                                                                                                      • SendMessageA.USER32(00000000,00002001,00000000,00000110), ref: 004050C4
                                                                                                      • GetDlgItem.USER32 ref: 00404F9C
                                                                                                        • Part of subcall function 00403E6C: SendMessageA.USER32(00000028,?,00000001,00403C9D), ref: 00403E7A
                                                                                                      • GetDlgItem.USER32 ref: 004050E1
                                                                                                      • CreateThread.KERNELBASE ref: 004050EF
                                                                                                      • FindCloseChangeNotification.KERNELBASE(00000000), ref: 004050F6
                                                                                                      • ShowWindow.USER32(00000000), ref: 0040511A
                                                                                                      • ShowWindow.USER32(000203CE,00000008), ref: 0040511F
                                                                                                      • ShowWindow.USER32(00000008), ref: 00405166
                                                                                                      • SendMessageA.USER32(000203CE,00001004,00000000,00000000), ref: 00405198
                                                                                                      • CreatePopupMenu.USER32 ref: 004051A9
                                                                                                      • AppendMenuA.USER32 ref: 004051BE
                                                                                                      • GetWindowRect.USER32 ref: 004051D1
                                                                                                      • TrackPopupMenu.USER32(00000000,00000180,?,?,00000000,?,00000000), ref: 004051F5
                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 00405230
                                                                                                      • OpenClipboard.USER32(00000000), ref: 00405240
                                                                                                      • EmptyClipboard.USER32(?,?,00000000,?,00000000), ref: 00405246
                                                                                                      • GlobalAlloc.KERNEL32(00000042,?,?,?,00000000,?,00000000), ref: 0040524F
                                                                                                      • GlobalLock.KERNEL32 ref: 00405259
                                                                                                      • SendMessageA.USER32(?,0000102D,00000000,?), ref: 0040526D
                                                                                                      • GlobalUnlock.KERNEL32(00000000,?,?,00000000,?,00000000), ref: 00405285
                                                                                                      • SetClipboardData.USER32 ref: 00405290
                                                                                                      • CloseClipboard.USER32 ref: 00405296
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Window$ItemShow$Clipboard$GlobalMenu$CloseCreatePopupRect$AllocAppendChangeClientDataEmptyFindLockMetricsNotificationOpenSystemThreadTrackUnlock
                                                                                                      • String ID: 0m${
                                                                                                      • API String ID: 4154960007-3651324824
                                                                                                      • Opcode ID: fe42458a6f8fa4f437332706eaef4ab28f400b24d231d655e92ee9b4d266e9cb
                                                                                                      • Instruction ID: 84c9a86842734fbd8882db8e1e478190fd6364d20f7a0a8916aca3ed04ef35f5
                                                                                                      • Opcode Fuzzy Hash: fe42458a6f8fa4f437332706eaef4ab28f400b24d231d655e92ee9b4d266e9cb
                                                                                                      • Instruction Fuzzy Hash: 6EA13B70900208BFDB219F60DD89AAE7F79FB04355F00417AFA05BA2A0C7795E51DF59
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 278 403964-403976 279 403ab7-403ac6 278->279 280 40397c-403982 278->280 282 403b15-403b2a 279->282 283 403ac8-403b03 GetDlgItem * 2 call 403e37 KiUserCallbackDispatcher call 40140b 279->283 280->279 281 403988-403991 280->281 284 403993-4039a0 SetWindowPos 281->284 285 4039a6-4039a9 281->285 287 403b6a-403b6f call 403e83 282->287 288 403b2c-403b2f 282->288 306 403b08-403b10 283->306 284->285 290 4039c3-4039c9 285->290 291 4039ab-4039bd ShowWindow 285->291 296 403b74-403b8f 287->296 293 403b31-403b3c call 401389 288->293 294 403b62-403b64 288->294 297 4039e5-4039e8 290->297 298 4039cb-4039e0 KiUserCallbackDispatcher 290->298 291->290 293->294 309 403b3e-403b5d SendMessageA 293->309 294->287 295 403e04 294->295 304 403e06-403e0d 295->304 302 403b91-403b93 call 40140b 296->302 303 403b98-403b9e 296->303 307 4039ea-4039f6 SetWindowLongA 297->307 308 4039fb-403a01 297->308 305 403de1-403de7 298->305 302->303 312 403dc2-403ddb DestroyWindow KiUserCallbackDispatcher 303->312 313 403ba4-403baf 303->313 305->295 310 403de9-403def 305->310 306->282 307->304 314 403aa4-403ab2 call 403e9e 308->314 315 403a07-403a18 GetDlgItem 308->315 309->304 310->295 317 403df1-403dfa ShowWindow 310->317 312->305 313->312 318 403bb5-403c02 call 405a65 call 403e37 * 3 GetDlgItem 313->318 314->304 319 403a37-403a3a 315->319 320 403a1a-403a31 SendMessageA IsWindowEnabled 315->320 317->295 348 403c04-403c09 318->348 349 403c0c-403c48 ShowWindow KiUserCallbackDispatcher call 403e59 KiUserCallbackDispatcher 318->349 321 403a3c-403a3d 319->321 322 403a3f-403a42 319->322 320->295 320->319 325 403a6d-403a72 call 403e10 321->325 326 403a50-403a55 322->326 327 403a44-403a4a 322->327 325->314 329 403a8b-403a9e SendMessageA 326->329 331 403a57-403a5d 326->331 327->329 330 403a4c-403a4e 327->330 329->314 330->325 334 403a74-403a7d call 40140b 331->334 335 403a5f-403a65 call 40140b 331->335 334->314 344 403a7f-403a89 334->344 346 403a6b 335->346 344->346 346->325 348->349 352 403c4a-403c4b 349->352 353 403c4d 349->353 354 403c4f-403c7d GetSystemMenu EnableMenuItem SendMessageA 352->354 353->354 355 403c92 354->355 356 403c7f-403c90 SendMessageA 354->356 357 403c98-403cd1 call 403e6c call 405a43 lstrlenA call 405a65 SetWindowTextA call 401389 355->357 356->357 357->296 366 403cd7-403cd9 357->366 366->296 367 403cdf-403ce3 366->367 368 403d02-403d16 DestroyWindow 367->368 369 403ce5-403ceb 367->369 368->305 371 403d1c-403d49 CreateDialogParamA 368->371 369->295 370 403cf1-403cf7 369->370 370->296 372 403cfd 370->372 371->305 373 403d4f-403da6 call 403e37 GetDlgItem GetWindowRect ScreenToClient SetWindowPos call 401389 371->373 372->295 373->295 378 403da8-403dbb ShowWindow call 403e83 373->378 380 403dc0 378->380 380->305
                                                                                                      C-Code - Quality: 84%
                                                                                                      			E00403964(struct HWND__* _a4, signed int _a8, int _a12, long _a16) {
                                                                                                      				struct HWND__* _v32;
                                                                                                      				void* _v84;
                                                                                                      				void* _v88;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				signed int _t35;
                                                                                                      				signed int _t37;
                                                                                                      				signed int _t39;
                                                                                                      				intOrPtr _t44;
                                                                                                      				struct HWND__* _t49;
                                                                                                      				signed int _t67;
                                                                                                      				struct HWND__* _t73;
                                                                                                      				signed int _t86;
                                                                                                      				struct HWND__* _t91;
                                                                                                      				signed int _t99;
                                                                                                      				int _t103;
                                                                                                      				signed int _t115;
                                                                                                      				signed int _t116;
                                                                                                      				int _t117;
                                                                                                      				signed int _t122;
                                                                                                      				struct HWND__* _t125;
                                                                                                      				struct HWND__* _t126;
                                                                                                      				int _t127;
                                                                                                      				long _t130;
                                                                                                      				int _t132;
                                                                                                      				int _t133;
                                                                                                      				void* _t134;
                                                                                                      				void* _t141;
                                                                                                      				void* _t142;
                                                                                                      
                                                                                                      				_t115 = _a8;
                                                                                                      				if(_t115 == 0x110 || _t115 == 0x408) {
                                                                                                      					_t35 = _a12;
                                                                                                      					_t125 = _a4;
                                                                                                      					__eflags = _t115 - 0x110;
                                                                                                      					 *0x42047c = _t35;
                                                                                                      					if(_t115 == 0x110) {
                                                                                                      						 *0x423ea8 = _t125;
                                                                                                      						 *0x420490 = GetDlgItem(_t125, 1);
                                                                                                      						_t91 = GetDlgItem(_t125, 2);
                                                                                                      						_push(0xffffffff);
                                                                                                      						_push(0x1c);
                                                                                                      						 *0x41f458 = _t91;
                                                                                                      						E00403E37(_t125);
                                                                                                      						SetClassLongA(_t125, 0xfffffff2,  *0x423688); // executed
                                                                                                      						 *0x42366c = E0040140B(4);
                                                                                                      						_t35 = 1;
                                                                                                      						__eflags = 1;
                                                                                                      						 *0x42047c = 1;
                                                                                                      					}
                                                                                                      					_t122 =  *0x4091bc; // 0x8
                                                                                                      					_t133 = 0;
                                                                                                      					_t130 = (_t122 << 6) +  *0x423ec0;
                                                                                                      					__eflags = _t122;
                                                                                                      					if(_t122 < 0) {
                                                                                                      						L34:
                                                                                                      						E00403E83(0x40b);
                                                                                                      						while(1) {
                                                                                                      							_t37 =  *0x42047c;
                                                                                                      							 *0x4091bc =  *0x4091bc + _t37;
                                                                                                      							_t130 = _t130 + (_t37 << 6);
                                                                                                      							_t39 =  *0x4091bc; // 0x8
                                                                                                      							__eflags = _t39 -  *0x423ec4; // 0x8
                                                                                                      							if(__eflags == 0) {
                                                                                                      								E0040140B(1);
                                                                                                      							}
                                                                                                      							__eflags =  *0x42366c - _t133; // 0x0
                                                                                                      							if(__eflags != 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							_t44 =  *0x423ec4; // 0x8
                                                                                                      							__eflags =  *0x4091bc - _t44; // 0x8
                                                                                                      							if(__eflags >= 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							_t116 =  *(_t130 + 0x14);
                                                                                                      							E00405A65(_t116, _t125, _t130, 0x42b800,  *((intOrPtr*)(_t130 + 0x24)));
                                                                                                      							_push( *((intOrPtr*)(_t130 + 0x20)));
                                                                                                      							_push(0xfffffc19);
                                                                                                      							E00403E37(_t125);
                                                                                                      							_push( *((intOrPtr*)(_t130 + 0x1c)));
                                                                                                      							_push(0xfffffc1b);
                                                                                                      							E00403E37(_t125);
                                                                                                      							_push( *((intOrPtr*)(_t130 + 0x28)));
                                                                                                      							_push(0xfffffc1a);
                                                                                                      							E00403E37(_t125);
                                                                                                      							_t49 = GetDlgItem(_t125, 3);
                                                                                                      							__eflags =  *0x423f2c - _t133; // 0x0
                                                                                                      							_v32 = _t49;
                                                                                                      							if(__eflags != 0) {
                                                                                                      								_t116 = _t116 & 0x0000fefd | 0x00000004;
                                                                                                      								__eflags = _t116;
                                                                                                      							}
                                                                                                      							ShowWindow(_t49, _t116 & 0x00000008); // executed
                                                                                                      							EnableWindow( *(_t134 + 0x30), _t116 & 0x00000100); // executed
                                                                                                      							E00403E59(_t116 & 0x00000002);
                                                                                                      							_t117 = _t116 & 0x00000004;
                                                                                                      							EnableWindow( *0x41f458, _t117); // executed
                                                                                                      							__eflags = _t117 - _t133;
                                                                                                      							if(_t117 == _t133) {
                                                                                                      								_push(1);
                                                                                                      							} else {
                                                                                                      								_push(_t133);
                                                                                                      							}
                                                                                                      							EnableMenuItem(GetSystemMenu(_t125, _t133), 0xf060, ??);
                                                                                                      							SendMessageA( *(_t134 + 0x38), 0xf4, _t133, 1);
                                                                                                      							__eflags =  *0x423f2c - _t133; // 0x0
                                                                                                      							if(__eflags == 0) {
                                                                                                      								_push( *0x420490);
                                                                                                      							} else {
                                                                                                      								SendMessageA(_t125, 0x401, 2, _t133);
                                                                                                      								_push( *0x41f458);
                                                                                                      							}
                                                                                                      							E00403E6C();
                                                                                                      							E00405A43(0x420498, "ModSource UI Addon Pack Setup");
                                                                                                      							E00405A65(0x420498, _t125, _t130,  &(0x420498[lstrlenA(0x420498)]),  *((intOrPtr*)(_t130 + 0x18)));
                                                                                                      							SetWindowTextA(_t125, 0x420498); // executed
                                                                                                      							_push(_t133);
                                                                                                      							_t67 = E00401389( *((intOrPtr*)(_t130 + 8)));
                                                                                                      							__eflags = _t67;
                                                                                                      							if(_t67 != 0) {
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								__eflags =  *_t130 - _t133;
                                                                                                      								if( *_t130 == _t133) {
                                                                                                      									continue;
                                                                                                      								}
                                                                                                      								__eflags =  *(_t130 + 4) - 5;
                                                                                                      								if( *(_t130 + 4) != 5) {
                                                                                                      									DestroyWindow( *0x423678); // executed
                                                                                                      									 *0x41fc68 = _t130;
                                                                                                      									__eflags =  *_t130 - _t133;
                                                                                                      									if( *_t130 <= _t133) {
                                                                                                      										goto L58;
                                                                                                      									}
                                                                                                      									_t73 = CreateDialogParamA( *0x423ea0,  *_t130 +  *0x423680 & 0x0000ffff, _t125,  *(0x4091c0 +  *(_t130 + 4) * 4), _t130); // executed
                                                                                                      									__eflags = _t73 - _t133;
                                                                                                      									 *0x423678 = _t73;
                                                                                                      									if(_t73 == _t133) {
                                                                                                      										goto L58;
                                                                                                      									}
                                                                                                      									_push( *((intOrPtr*)(_t130 + 0x2c)));
                                                                                                      									_push(6);
                                                                                                      									E00403E37(_t73);
                                                                                                      									GetWindowRect(GetDlgItem(_t125, 0x3fa), _t134 + 0x10);
                                                                                                      									ScreenToClient(_t125, _t134 + 0x10);
                                                                                                      									SetWindowPos( *0x423678, _t133,  *(_t134 + 0x20),  *(_t134 + 0x20), _t133, _t133, 0x15);
                                                                                                      									_push(_t133);
                                                                                                      									E00401389( *((intOrPtr*)(_t130 + 0xc)));
                                                                                                      									__eflags =  *0x42366c - _t133; // 0x0
                                                                                                      									if(__eflags != 0) {
                                                                                                      										goto L61;
                                                                                                      									}
                                                                                                      									ShowWindow( *0x423678, 8); // executed
                                                                                                      									E00403E83(0x405);
                                                                                                      									goto L58;
                                                                                                      								}
                                                                                                      								__eflags =  *0x423f2c - _t133; // 0x0
                                                                                                      								if(__eflags != 0) {
                                                                                                      									goto L61;
                                                                                                      								}
                                                                                                      								__eflags =  *0x423f20 - _t133; // 0x0
                                                                                                      								if(__eflags != 0) {
                                                                                                      									continue;
                                                                                                      								}
                                                                                                      								goto L61;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						DestroyWindow( *0x423678); // executed
                                                                                                      						 *0x423ea8 = _t133;
                                                                                                      						EndDialog(_t125,  *0x41f860);
                                                                                                      						goto L58;
                                                                                                      					} else {
                                                                                                      						__eflags = _t35 - 1;
                                                                                                      						if(_t35 != 1) {
                                                                                                      							L33:
                                                                                                      							__eflags =  *_t130 - _t133;
                                                                                                      							if( *_t130 == _t133) {
                                                                                                      								goto L61;
                                                                                                      							}
                                                                                                      							goto L34;
                                                                                                      						}
                                                                                                      						_push(0);
                                                                                                      						_t86 = E00401389( *((intOrPtr*)(_t130 + 0x10)));
                                                                                                      						__eflags = _t86;
                                                                                                      						if(_t86 == 0) {
                                                                                                      							goto L33;
                                                                                                      						}
                                                                                                      						SendMessageA( *0x423678, 0x40f, 0, 1);
                                                                                                      						__eflags =  *0x42366c - _t133; // 0x0
                                                                                                      						return 0 | __eflags == 0x00000000;
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					_t125 = _a4;
                                                                                                      					_t133 = 0;
                                                                                                      					if(_t115 == 0x47) {
                                                                                                      						SetWindowPos( *0x420470, _t125, 0, 0, 0, 0, 0x13);
                                                                                                      					}
                                                                                                      					if(_t115 == 5) {
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						ShowWindow( *0x420470,  ~(_a12 - 1) & _t115);
                                                                                                      					}
                                                                                                      					if(_t115 != 0x40d) {
                                                                                                      						__eflags = _t115 - 0x11;
                                                                                                      						if(_t115 != 0x11) {
                                                                                                      							__eflags = _t115 - 0x111;
                                                                                                      							if(_t115 != 0x111) {
                                                                                                      								L26:
                                                                                                      								return E00403E9E(_t115, _a12, _a16);
                                                                                                      							}
                                                                                                      							_t132 = _a12 & 0x0000ffff;
                                                                                                      							_t126 = GetDlgItem(_t125, _t132);
                                                                                                      							__eflags = _t126 - _t133;
                                                                                                      							if(_t126 == _t133) {
                                                                                                      								L13:
                                                                                                      								__eflags = _t132 - 1;
                                                                                                      								if(_t132 != 1) {
                                                                                                      									__eflags = _t132 - 3;
                                                                                                      									if(_t132 != 3) {
                                                                                                      										_t127 = 2;
                                                                                                      										__eflags = _t132 - _t127;
                                                                                                      										if(_t132 != _t127) {
                                                                                                      											L25:
                                                                                                      											SendMessageA( *0x423678, 0x111, _a12, _a16);
                                                                                                      											goto L26;
                                                                                                      										}
                                                                                                      										__eflags =  *0x423f2c - _t133; // 0x0
                                                                                                      										if(__eflags == 0) {
                                                                                                      											_t99 = E0040140B(3);
                                                                                                      											__eflags = _t99;
                                                                                                      											if(_t99 != 0) {
                                                                                                      												goto L26;
                                                                                                      											}
                                                                                                      											 *0x41f860 = 1;
                                                                                                      											L21:
                                                                                                      											_push(0x78);
                                                                                                      											L22:
                                                                                                      											E00403E10();
                                                                                                      											goto L26;
                                                                                                      										}
                                                                                                      										E0040140B(_t127);
                                                                                                      										 *0x41f860 = _t127;
                                                                                                      										goto L21;
                                                                                                      									}
                                                                                                      									__eflags =  *0x4091bc - _t133; // 0x8
                                                                                                      									if(__eflags <= 0) {
                                                                                                      										goto L25;
                                                                                                      									}
                                                                                                      									_push(0xffffffff);
                                                                                                      									goto L22;
                                                                                                      								}
                                                                                                      								_push(_t132);
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      							SendMessageA(_t126, 0xf3, _t133, _t133);
                                                                                                      							_t103 = IsWindowEnabled(_t126);
                                                                                                      							__eflags = _t103;
                                                                                                      							if(_t103 == 0) {
                                                                                                      								goto L61;
                                                                                                      							}
                                                                                                      							goto L13;
                                                                                                      						}
                                                                                                      						SetWindowLongA(_t125, _t133, _t133);
                                                                                                      						return 1;
                                                                                                      					} else {
                                                                                                      						DestroyWindow( *0x423678); // executed
                                                                                                      						 *0x423678 = _a12;
                                                                                                      						L58:
                                                                                                      						_t141 =  *0x421498 - _t133; // 0x1
                                                                                                      						if(_t141 == 0) {
                                                                                                      							_t142 =  *0x423678 - _t133; // 0x103fa
                                                                                                      							if(_t142 != 0) {
                                                                                                      								ShowWindow(_t125, 0xa); // executed
                                                                                                      								 *0x421498 = 1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						L61:
                                                                                                      						return 0;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}

































                                                                                                      0x0040396d
                                                                                                      0x00403976
                                                                                                      0x00403ab7
                                                                                                      0x00403abb
                                                                                                      0x00403abf
                                                                                                      0x00403ac1
                                                                                                      0x00403ac6
                                                                                                      0x00403ad1
                                                                                                      0x00403adc
                                                                                                      0x00403ae1
                                                                                                      0x00403ae3
                                                                                                      0x00403ae5
                                                                                                      0x00403ae8
                                                                                                      0x00403aed
                                                                                                      0x00403afb
                                                                                                      0x00403b08
                                                                                                      0x00403b0f
                                                                                                      0x00403b0f
                                                                                                      0x00403b10
                                                                                                      0x00403b10
                                                                                                      0x00403b15
                                                                                                      0x00403b1b
                                                                                                      0x00403b22
                                                                                                      0x00403b28
                                                                                                      0x00403b2a
                                                                                                      0x00403b6a
                                                                                                      0x00403b6f
                                                                                                      0x00403b74
                                                                                                      0x00403b74
                                                                                                      0x00403b79
                                                                                                      0x00403b82
                                                                                                      0x00403b84
                                                                                                      0x00403b89
                                                                                                      0x00403b8f
                                                                                                      0x00403b93
                                                                                                      0x00403b93
                                                                                                      0x00403b98
                                                                                                      0x00403b9e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403ba4
                                                                                                      0x00403ba9
                                                                                                      0x00403baf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403bb8
                                                                                                      0x00403bc0
                                                                                                      0x00403bc5
                                                                                                      0x00403bc8
                                                                                                      0x00403bce
                                                                                                      0x00403bd3
                                                                                                      0x00403bd6
                                                                                                      0x00403bdc
                                                                                                      0x00403be1
                                                                                                      0x00403be4
                                                                                                      0x00403bea
                                                                                                      0x00403bf2
                                                                                                      0x00403bf8
                                                                                                      0x00403bfe
                                                                                                      0x00403c02
                                                                                                      0x00403c09
                                                                                                      0x00403c09
                                                                                                      0x00403c09
                                                                                                      0x00403c13
                                                                                                      0x00403c25
                                                                                                      0x00403c31
                                                                                                      0x00403c36
                                                                                                      0x00403c40
                                                                                                      0x00403c46
                                                                                                      0x00403c48
                                                                                                      0x00403c4d
                                                                                                      0x00403c4a
                                                                                                      0x00403c4a
                                                                                                      0x00403c4a
                                                                                                      0x00403c5d
                                                                                                      0x00403c75
                                                                                                      0x00403c77
                                                                                                      0x00403c7d
                                                                                                      0x00403c92
                                                                                                      0x00403c7f
                                                                                                      0x00403c88
                                                                                                      0x00403c8a
                                                                                                      0x00403c8a
                                                                                                      0x00403c98
                                                                                                      0x00403ca8
                                                                                                      0x00403cb9
                                                                                                      0x00403cc0
                                                                                                      0x00403cc6
                                                                                                      0x00403cca
                                                                                                      0x00403ccf
                                                                                                      0x00403cd1
                                                                                                      0x00000000
                                                                                                      0x00403cd7
                                                                                                      0x00403cd7
                                                                                                      0x00403cd9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403cdf
                                                                                                      0x00403ce3
                                                                                                      0x00403d08
                                                                                                      0x00403d0e
                                                                                                      0x00403d14
                                                                                                      0x00403d16
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403d3c
                                                                                                      0x00403d42
                                                                                                      0x00403d44
                                                                                                      0x00403d49
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403d4f
                                                                                                      0x00403d52
                                                                                                      0x00403d55
                                                                                                      0x00403d6c
                                                                                                      0x00403d78
                                                                                                      0x00403d91
                                                                                                      0x00403d97
                                                                                                      0x00403d9b
                                                                                                      0x00403da0
                                                                                                      0x00403da6
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403db0
                                                                                                      0x00403dbb
                                                                                                      0x00000000
                                                                                                      0x00403dbb
                                                                                                      0x00403ce5
                                                                                                      0x00403ceb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403cf1
                                                                                                      0x00403cf7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403cfd
                                                                                                      0x00403cd1
                                                                                                      0x00403dc8
                                                                                                      0x00403dd4
                                                                                                      0x00403ddb
                                                                                                      0x00000000
                                                                                                      0x00403b2c
                                                                                                      0x00403b2c
                                                                                                      0x00403b2f
                                                                                                      0x00403b62
                                                                                                      0x00403b62
                                                                                                      0x00403b64
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403b64
                                                                                                      0x00403b31
                                                                                                      0x00403b35
                                                                                                      0x00403b3a
                                                                                                      0x00403b3c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403b4c
                                                                                                      0x00403b54
                                                                                                      0x00000000
                                                                                                      0x00403b5a
                                                                                                      0x00403988
                                                                                                      0x00403988
                                                                                                      0x0040398c
                                                                                                      0x00403991
                                                                                                      0x004039a0
                                                                                                      0x004039a0
                                                                                                      0x004039a9
                                                                                                      0x004039b2
                                                                                                      0x004039bd
                                                                                                      0x004039bd
                                                                                                      0x004039c9
                                                                                                      0x004039e5
                                                                                                      0x004039e8
                                                                                                      0x004039fb
                                                                                                      0x00403a01
                                                                                                      0x00403aa4
                                                                                                      0x00000000
                                                                                                      0x00403aad
                                                                                                      0x00403a07
                                                                                                      0x00403a14
                                                                                                      0x00403a16
                                                                                                      0x00403a18
                                                                                                      0x00403a37
                                                                                                      0x00403a37
                                                                                                      0x00403a3a
                                                                                                      0x00403a3f
                                                                                                      0x00403a42
                                                                                                      0x00403a52
                                                                                                      0x00403a53
                                                                                                      0x00403a55
                                                                                                      0x00403a8b
                                                                                                      0x00403a9e
                                                                                                      0x00000000
                                                                                                      0x00403a9e
                                                                                                      0x00403a57
                                                                                                      0x00403a5d
                                                                                                      0x00403a76
                                                                                                      0x00403a7b
                                                                                                      0x00403a7d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403a7f
                                                                                                      0x00403a6b
                                                                                                      0x00403a6b
                                                                                                      0x00403a6d
                                                                                                      0x00403a6d
                                                                                                      0x00000000
                                                                                                      0x00403a6d
                                                                                                      0x00403a60
                                                                                                      0x00403a65
                                                                                                      0x00000000
                                                                                                      0x00403a65
                                                                                                      0x00403a44
                                                                                                      0x00403a4a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403a4c
                                                                                                      0x00000000
                                                                                                      0x00403a4c
                                                                                                      0x00403a3c
                                                                                                      0x00000000
                                                                                                      0x00403a3c
                                                                                                      0x00403a22
                                                                                                      0x00403a29
                                                                                                      0x00403a2f
                                                                                                      0x00403a31
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403a31
                                                                                                      0x004039ed
                                                                                                      0x00000000
                                                                                                      0x004039cb
                                                                                                      0x004039d1
                                                                                                      0x004039db
                                                                                                      0x00403de1
                                                                                                      0x00403de1
                                                                                                      0x00403de7
                                                                                                      0x00403de9
                                                                                                      0x00403def
                                                                                                      0x00403df4
                                                                                                      0x00403dfa
                                                                                                      0x00403dfa
                                                                                                      0x00403def
                                                                                                      0x00403e04
                                                                                                      0x00000000
                                                                                                      0x00403e04
                                                                                                      0x004039c9

                                                                                                      APIs
                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000013), ref: 004039A0
                                                                                                      • ShowWindow.USER32(?), ref: 004039BD
                                                                                                      • KiUserCallbackDispatcher.NTDLL ref: 004039D1
                                                                                                      • SetWindowLongA.USER32 ref: 004039ED
                                                                                                      • GetDlgItem.USER32 ref: 00403A0E
                                                                                                      • SendMessageA.USER32(00000000,000000F3,00000000,00000000), ref: 00403A22
                                                                                                      • IsWindowEnabled.USER32(00000000), ref: 00403A29
                                                                                                      • GetDlgItem.USER32 ref: 00403AD7
                                                                                                      • GetDlgItem.USER32 ref: 00403AE1
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,000000F2,?,0000001C,000000FF), ref: 00403AFB
                                                                                                      • SendMessageA.USER32(0000040F,00000000,00000001,?), ref: 00403B4C
                                                                                                      • GetDlgItem.USER32 ref: 00403BF2
                                                                                                      • ShowWindow.USER32(00000000,?), ref: 00403C13
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403C25
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,?), ref: 00403C40
                                                                                                      • GetSystemMenu.USER32(?,00000000,0000F060,00000001), ref: 00403C56
                                                                                                      • EnableMenuItem.USER32 ref: 00403C5D
                                                                                                      • SendMessageA.USER32(?,000000F4,00000000,00000001), ref: 00403C75
                                                                                                      • SendMessageA.USER32(?,00000401,00000002,00000000), ref: 00403C88
                                                                                                      • lstrlenA.KERNEL32(00420498,?,00420498,ModSource UI Addon Pack Setup), ref: 00403CB1
                                                                                                      • SetWindowTextA.USER32(?,00420498), ref: 00403CC0
                                                                                                      • ShowWindow.USER32(?,0000000A), ref: 00403DF4
                                                                                                      Strings
                                                                                                      • ModSource UI Addon Pack Setup, xrefs: 00403CA2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$Item$CallbackDispatcherMessageSendUser$Show$Menu$EnableEnabledLongSystemTextlstrlen
                                                                                                      • String ID: ModSource UI Addon Pack Setup
                                                                                                      • API String ID: 3696009075-726907697
                                                                                                      • Opcode ID: 6e382fc7acd0d7b2be43fcda375eae1545251f1417e950f84815b12809e697db
                                                                                                      • Instruction ID: 51696fdb46be689e531b8a1be0e487da60f951fcccfd6c6acce19ac6ba18c0db
                                                                                                      • Opcode Fuzzy Hash: 6e382fc7acd0d7b2be43fcda375eae1545251f1417e950f84815b12809e697db
                                                                                                      • Instruction Fuzzy Hash: CCC1B071A04204BBDB206F21ED85E2B7E7CEB05706F40453EF641B12E1C779AA429F6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 381 4035e3-4035fb call 405d61 384 4035fd-40360d call 4059a1 381->384 385 40360f-403636 call 40592a 381->385 392 403659-403678 call 403897 call 405617 384->392 390 403638-403649 call 40592a 385->390 391 40364e-403654 lstrcatA 385->391 390->391 391->392 399 40367e-403683 392->399 400 4036ff-403707 call 405617 392->400 399->400 401 403685-40369d call 40592a 399->401 406 403715-40373a LoadImageA 400->406 407 403709-403710 call 405a65 400->407 405 4036a2-4036a9 401->405 405->400 408 4036ab-4036ad 405->408 410 403740-403776 RegisterClassA 406->410 411 4037c9-4037d1 call 40140b 406->411 407->406 413 4036be-4036ca lstrlenA 408->413 414 4036af-4036bc call 405561 408->414 415 40377c-4037c4 SystemParametersInfoA CreateWindowExA 410->415 416 40388d 410->416 422 4037d3-4037d6 411->422 423 4037db-4037e6 call 403897 411->423 420 4036f2-4036fa call 405536 call 405a43 413->420 421 4036cc-4036da lstrcmpiA 413->421 414->413 415->411 418 40388f-403896 416->418 420->400 421->420 426 4036dc-4036e6 GetFileAttributesA 421->426 422->418 434 403864-403865 call 404eb3 423->434 435 4037e8-403805 ShowWindow LoadLibraryA 423->435 427 4036e8-4036ea 426->427 428 4036ec-4036ed call 40557d 426->428 427->420 427->428 428->420 441 40386a-40386c 434->441 436 403807-40380c LoadLibraryA 435->436 437 40380e-403820 GetClassInfoA 435->437 436->437 439 403822-403832 GetClassInfoA RegisterClassA 437->439 440 403838-40385b DialogBoxParamA call 40140b 437->440 439->440 447 403860-403862 440->447 442 403886-403888 call 40140b 441->442 443 40386e-403874 441->443 442->416 443->422 445 40387a-403881 call 40140b 443->445 445->422 447->418
                                                                                                      C-Code - Quality: 96%
                                                                                                      			E004035E3() {
                                                                                                      				intOrPtr _v4;
                                                                                                      				intOrPtr _v8;
                                                                                                      				int _v12;
                                                                                                      				int _v16;
                                                                                                      				char _v20;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				intOrPtr* _t20;
                                                                                                      				signed int _t24;
                                                                                                      				void* _t28;
                                                                                                      				void* _t30;
                                                                                                      				int _t31;
                                                                                                      				void* _t34;
                                                                                                      				struct HINSTANCE__* _t37;
                                                                                                      				int _t38;
                                                                                                      				intOrPtr _t39;
                                                                                                      				int _t42;
                                                                                                      				intOrPtr _t59;
                                                                                                      				char _t61;
                                                                                                      				CHAR* _t63;
                                                                                                      				signed char _t67;
                                                                                                      				struct HINSTANCE__* _t75;
                                                                                                      				CHAR* _t78;
                                                                                                      				intOrPtr _t80;
                                                                                                      				CHAR* _t85;
                                                                                                      
                                                                                                      				_t80 =  *0x423eb0; // 0x6dee30
                                                                                                      				_t20 = E00405D61(6);
                                                                                                      				_t87 = _t20;
                                                                                                      				if(_t20 == 0) {
                                                                                                      					_t78 = 0x420498;
                                                                                                      					"1033" = 0x7830;
                                                                                                      					E0040592A(0x80000001, "Control Panel\\Desktop\\ResourceLocale", 0, 0x420498, 0);
                                                                                                      					__eflags =  *0x420498;
                                                                                                      					if(__eflags == 0) {
                                                                                                      						E0040592A(0x80000003, ".DEFAULT\\Control Panel\\International",  &M00407302, 0x420498, 0);
                                                                                                      					}
                                                                                                      					lstrcatA("1033", _t78);
                                                                                                      				} else {
                                                                                                      					E004059A1("1033",  *_t20() & 0x0000ffff);
                                                                                                      				}
                                                                                                      				E00403897(_t75, _t87);
                                                                                                      				_t24 =  *0x423eb8; // 0x80
                                                                                                      				_t84 = "C:\\Program Files\\StarWarsGalaxies";
                                                                                                      				 *0x423f20 = _t24 & 0x00000020;
                                                                                                      				if(E00405617(_t87, "C:\\Program Files\\StarWarsGalaxies") != 0) {
                                                                                                      					L16:
                                                                                                      					if(E00405617(_t95, _t84) == 0) {
                                                                                                      						E00405A65(0, _t78, _t80, _t84,  *((intOrPtr*)(_t80 + 0x118)));
                                                                                                      					}
                                                                                                      					_t28 = LoadImageA( *0x423ea0, 0x67, 1, 0, 0, 0x8040); // executed
                                                                                                      					 *0x423688 = _t28;
                                                                                                      					if( *((intOrPtr*)(_t80 + 0x50)) == 0xffffffff) {
                                                                                                      						L21:
                                                                                                      						if(E0040140B(0) == 0) {
                                                                                                      							_t30 = E00403897(_t75, __eflags);
                                                                                                      							__eflags =  *0x423f40; // 0x0
                                                                                                      							if(__eflags != 0) {
                                                                                                      								_t31 = E00404EB3(_t30, 0);
                                                                                                      								__eflags = _t31;
                                                                                                      								if(_t31 == 0) {
                                                                                                      									E0040140B(1);
                                                                                                      									goto L33;
                                                                                                      								}
                                                                                                      								__eflags =  *0x42366c; // 0x0
                                                                                                      								if(__eflags == 0) {
                                                                                                      									E0040140B(2);
                                                                                                      								}
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      							ShowWindow( *0x420470, 5); // executed
                                                                                                      							_t37 = LoadLibraryA("RichEd20"); // executed
                                                                                                      							__eflags = _t37;
                                                                                                      							if(_t37 == 0) {
                                                                                                      								LoadLibraryA("RichEd32");
                                                                                                      							}
                                                                                                      							_t85 = "RichEdit20A";
                                                                                                      							_t38 = GetClassInfoA(0, _t85, 0x423640);
                                                                                                      							__eflags = _t38;
                                                                                                      							if(_t38 == 0) {
                                                                                                      								GetClassInfoA(0, "RichEdit", 0x423640);
                                                                                                      								 *0x423664 = _t85;
                                                                                                      								RegisterClassA(0x423640);
                                                                                                      							}
                                                                                                      							_t39 =  *0x423680; // 0x0
                                                                                                      							_t42 = DialogBoxParamA( *0x423ea0, _t39 + 0x00000069 & 0x0000ffff, 0, E00403964, 0); // executed
                                                                                                      							E0040140B(5);
                                                                                                      							return _t42;
                                                                                                      						}
                                                                                                      						L22:
                                                                                                      						_t34 = 2;
                                                                                                      						return _t34;
                                                                                                      					} else {
                                                                                                      						_t75 =  *0x423ea0; // 0x400000
                                                                                                      						 *0x423654 = _t28;
                                                                                                      						_v20 = 0x624e5f;
                                                                                                      						 *0x423644 = E00401000;
                                                                                                      						 *0x423650 = _t75;
                                                                                                      						 *0x423664 =  &_v20;
                                                                                                      						if(RegisterClassA(0x423640) == 0) {
                                                                                                      							L33:
                                                                                                      							__eflags = 0;
                                                                                                      							return 0;
                                                                                                      						}
                                                                                                      						_t12 =  &_v16; // 0x624e5f
                                                                                                      						SystemParametersInfoA(0x30, 0, _t12, 0);
                                                                                                      						 *0x420470 = CreateWindowExA(0x80,  &_v20, 0, 0x80000000, _v16, _v12, _v8 - _v16, _v4 - _v12, 0, 0,  *0x423ea0, 0);
                                                                                                      						goto L21;
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					_t75 =  *(_t80 + 0x48);
                                                                                                      					if(_t75 == 0) {
                                                                                                      						goto L16;
                                                                                                      					}
                                                                                                      					_t59 =  *0x423ed8; // 0x705cbc
                                                                                                      					_t78 = 0x422e40;
                                                                                                      					E0040592A( *((intOrPtr*)(_t80 + 0x44)), _t75,  *((intOrPtr*)(_t80 + 0x4c)) + _t59, 0x422e40, 0);
                                                                                                      					_t61 =  *0x422e40; // 0x52
                                                                                                      					if(_t61 == 0) {
                                                                                                      						goto L16;
                                                                                                      					}
                                                                                                      					if(_t61 == 0x22) {
                                                                                                      						_t78 = 0x422e41;
                                                                                                      						 *((char*)(E00405561(0x422e41, 0x22))) = 0;
                                                                                                      					}
                                                                                                      					_t63 = lstrlenA(_t78) + _t78 - 4;
                                                                                                      					if(_t63 <= _t78 || lstrcmpiA(_t63, ?str?) != 0) {
                                                                                                      						L15:
                                                                                                      						E00405A43(_t84, E00405536(_t78));
                                                                                                      						goto L16;
                                                                                                      					} else {
                                                                                                      						_t67 = GetFileAttributesA(_t78);
                                                                                                      						if(_t67 == 0xffffffff) {
                                                                                                      							L14:
                                                                                                      							E0040557D(_t78);
                                                                                                      							goto L15;
                                                                                                      						}
                                                                                                      						_t95 = _t67 & 0x00000010;
                                                                                                      						if((_t67 & 0x00000010) != 0) {
                                                                                                      							goto L15;
                                                                                                      						}
                                                                                                      						goto L14;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}





























                                                                                                      0x004035e9
                                                                                                      0x004035f2
                                                                                                      0x004035f9
                                                                                                      0x004035fb
                                                                                                      0x0040360f
                                                                                                      0x00403621
                                                                                                      0x0040362b
                                                                                                      0x00403630
                                                                                                      0x00403636
                                                                                                      0x00403649
                                                                                                      0x00403649
                                                                                                      0x00403654
                                                                                                      0x004035fd
                                                                                                      0x00403608
                                                                                                      0x00403608
                                                                                                      0x00403659
                                                                                                      0x0040365e
                                                                                                      0x00403663
                                                                                                      0x0040366c
                                                                                                      0x00403678
                                                                                                      0x004036ff
                                                                                                      0x00403707
                                                                                                      0x00403710
                                                                                                      0x00403710
                                                                                                      0x00403726
                                                                                                      0x0040372c
                                                                                                      0x0040373a
                                                                                                      0x004037c9
                                                                                                      0x004037d1
                                                                                                      0x004037db
                                                                                                      0x004037e0
                                                                                                      0x004037e6
                                                                                                      0x00403865
                                                                                                      0x0040386a
                                                                                                      0x0040386c
                                                                                                      0x00403888
                                                                                                      0x00000000
                                                                                                      0x00403888
                                                                                                      0x0040386e
                                                                                                      0x00403874
                                                                                                      0x0040387c
                                                                                                      0x0040387c
                                                                                                      0x00000000
                                                                                                      0x00403874
                                                                                                      0x004037f0
                                                                                                      0x00403801
                                                                                                      0x00403803
                                                                                                      0x00403805
                                                                                                      0x0040380c
                                                                                                      0x0040380c
                                                                                                      0x00403814
                                                                                                      0x0040381c
                                                                                                      0x0040381e
                                                                                                      0x00403820
                                                                                                      0x00403829
                                                                                                      0x0040382c
                                                                                                      0x00403832
                                                                                                      0x00403832
                                                                                                      0x00403838
                                                                                                      0x00403851
                                                                                                      0x0040385b
                                                                                                      0x00000000
                                                                                                      0x00403860
                                                                                                      0x004037d3
                                                                                                      0x004037d5
                                                                                                      0x00000000
                                                                                                      0x00403740
                                                                                                      0x00403740
                                                                                                      0x00403746
                                                                                                      0x00403750
                                                                                                      0x00403758
                                                                                                      0x00403762
                                                                                                      0x00403768
                                                                                                      0x00403776
                                                                                                      0x0040388d
                                                                                                      0x0040388d
                                                                                                      0x00000000
                                                                                                      0x0040388d
                                                                                                      0x0040377c
                                                                                                      0x00403785
                                                                                                      0x004037c4
                                                                                                      0x00000000
                                                                                                      0x004037c4
                                                                                                      0x0040367e
                                                                                                      0x0040367e
                                                                                                      0x00403683
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403688
                                                                                                      0x0040368d
                                                                                                      0x0040369d
                                                                                                      0x004036a2
                                                                                                      0x004036a9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004036ad
                                                                                                      0x004036af
                                                                                                      0x004036bc
                                                                                                      0x004036bc
                                                                                                      0x004036c4
                                                                                                      0x004036ca
                                                                                                      0x004036f2
                                                                                                      0x004036fa
                                                                                                      0x00000000
                                                                                                      0x004036dc
                                                                                                      0x004036dd
                                                                                                      0x004036e6
                                                                                                      0x004036ec
                                                                                                      0x004036ed
                                                                                                      0x00000000
                                                                                                      0x004036ed
                                                                                                      0x004036e8
                                                                                                      0x004036ea
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004036ea
                                                                                                      0x004036ca

                                                                                                      APIs
                                                                                                        • Part of subcall function 00405D61: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405D73
                                                                                                        • Part of subcall function 00405D61: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405D7E
                                                                                                        • Part of subcall function 00405D61: GetProcAddress.KERNEL32(00000000,?), ref: 00405D8F
                                                                                                      • lstrcatA.KERNEL32(1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",00000000,C:\Users\user\AppData\Local\Temp\,00000000), ref: 00403654
                                                                                                      • lstrlenA.KERNEL32(Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Program Files\StarWarsGalaxies,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000,00000006,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe"), ref: 004036BF
                                                                                                      • lstrcmpiA.KERNEL32(?,.exe,Remove folder: ,?,?,?,Remove folder: ,00000000,C:\Program Files\StarWarsGalaxies,1033,00420498,80000001,Control Panel\Desktop\ResourceLocale,00000000,00420498,00000000), ref: 004036D2
                                                                                                      • GetFileAttributesA.KERNEL32(Remove folder: ), ref: 004036DD
                                                                                                      • LoadImageA.USER32 ref: 00403726
                                                                                                        • Part of subcall function 004059A1: wsprintfA.USER32 ref: 004059AE
                                                                                                      • RegisterClassA.USER32 ref: 0040376D
                                                                                                      • SystemParametersInfoA.USER32(00000030,00000000,_Nb,00000000), ref: 00403785
                                                                                                      • CreateWindowExA.USER32 ref: 004037BE
                                                                                                      • ShowWindow.USER32(00000005,00000000), ref: 004037F0
                                                                                                      • LoadLibraryA.KERNELBASE(RichEd20), ref: 00403801
                                                                                                      • LoadLibraryA.KERNEL32(RichEd32), ref: 0040380C
                                                                                                      • GetClassInfoA.USER32 ref: 0040381C
                                                                                                      • GetClassInfoA.USER32 ref: 00403829
                                                                                                      • RegisterClassA.USER32 ref: 00403832
                                                                                                      • DialogBoxParamA.USER32 ref: 00403851
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClassLoad$InfoLibrary$RegisterWindow$AddressAttributesCreateDialogFileHandleImageModuleParamParametersProcShowSystemlstrcatlstrcmpilstrlenwsprintf
                                                                                                      • String ID: "C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe"$.DEFAULT\Control Panel\International$.exe$0m$1033$@6B$C:\Program Files\StarWarsGalaxies$C:\Users\user\AppData\Local\Temp\$Control Panel\Desktop\ResourceLocale$Remove folder: $RichEd20$RichEd32$RichEdit$RichEdit20A$_Nb
                                                                                                      • API String ID: 914957316-748721994
                                                                                                      • Opcode ID: 392d5f4cb81c3402596a7babc02d33f42a3aea42342ae29b68c12f694b71961b
                                                                                                      • Instruction ID: 45f7e6f6298fecf4380e03b8fea472ff54197446901a6653a97fd0bb622000e8
                                                                                                      • Opcode Fuzzy Hash: 392d5f4cb81c3402596a7babc02d33f42a3aea42342ae29b68c12f694b71961b
                                                                                                      • Instruction Fuzzy Hash: 0161B2B1604200BED6307F65AC45E2B3AADEB4474AF44447FF900B22E1D77DAE05CA2E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 450 403f7f-403f8f 451 4040a2-4040b5 450->451 452 403f95-403f9d 450->452 453 404111-404115 451->453 454 4040b7-4040c0 451->454 455 403fb0-404048 call 403e37 * 2 CheckDlgButton call 403e59 GetDlgItem call 403e6c SendMessageA 452->455 456 403f9f-403fae 452->456 460 4041e5-4041ec 453->460 461 40411b-40412f GetDlgItem 453->461 457 4041f4 454->457 458 4040c6-4040ce 454->458 488 404053-40409d SendMessageA * 2 lstrlenA SendMessageA * 2 455->488 489 40404a-40404d GetSysColor 455->489 456->455 464 4041f7-4041fe call 403e9e 457->464 458->457 462 4040d4-4040e0 458->462 460->457 463 4041ee 460->463 466 404131-404138 461->466 467 4041a3-4041aa 461->467 462->457 469 4040e6-40410c GetDlgItem SendMessageA call 403e59 call 40420a 462->469 463->457 476 404203-404207 464->476 466->467 472 40413a-404155 466->472 467->464 468 4041ac-4041b3 467->468 468->464 474 4041b5-4041b9 468->474 469->453 472->467 473 404157-4041a0 SendMessageA LoadCursorA SetCursor ShellExecuteA LoadCursorA SetCursor 472->473 473->467 478 4041bb-4041ca SendMessageA 474->478 479 4041cc-4041d0 474->479 478->479 482 4041e0-4041e3 479->482 483 4041d2-4041de SendMessageA 479->483 482->476 483->482 488->476 489->488
                                                                                                      C-Code - Quality: 93%
                                                                                                      			E00403F7F(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, int _a16) {
                                                                                                      				char _v8;
                                                                                                      				signed int _v12;
                                                                                                      				void* _v16;
                                                                                                      				struct HWND__* _t52;
                                                                                                      				intOrPtr _t71;
                                                                                                      				intOrPtr _t85;
                                                                                                      				long _t86;
                                                                                                      				int _t98;
                                                                                                      				struct HWND__* _t99;
                                                                                                      				signed int _t100;
                                                                                                      				intOrPtr _t103;
                                                                                                      				intOrPtr _t107;
                                                                                                      				intOrPtr _t109;
                                                                                                      				int _t110;
                                                                                                      				signed int* _t112;
                                                                                                      				signed int _t113;
                                                                                                      				char* _t114;
                                                                                                      				CHAR* _t115;
                                                                                                      
                                                                                                      				if(_a8 != 0x110) {
                                                                                                      					if(_a8 != 0x111) {
                                                                                                      						L11:
                                                                                                      						if(_a8 != 0x4e) {
                                                                                                      							if(_a8 == 0x40b) {
                                                                                                      								 *0x420478 =  *0x420478 + 1;
                                                                                                      							}
                                                                                                      							L25:
                                                                                                      							_t110 = _a16;
                                                                                                      							L26:
                                                                                                      							return E00403E9E(_a8, _a12, _t110);
                                                                                                      						}
                                                                                                      						_t52 = GetDlgItem(_a4, 0x3e8);
                                                                                                      						_t110 = _a16;
                                                                                                      						if( *((intOrPtr*)(_t110 + 8)) == 0x70b &&  *((intOrPtr*)(_t110 + 0xc)) == 0x201) {
                                                                                                      							_t100 =  *((intOrPtr*)(_t110 + 0x1c));
                                                                                                      							_t109 =  *((intOrPtr*)(_t110 + 0x18));
                                                                                                      							_v12 = _t100;
                                                                                                      							_v16 = _t109;
                                                                                                      							_v8 = 0x422e40;
                                                                                                      							if(_t100 - _t109 < 0x800) {
                                                                                                      								SendMessageA(_t52, 0x44b, 0,  &_v16);
                                                                                                      								SetCursor(LoadCursorA(0, 0x7f02));
                                                                                                      								_t40 =  &_v8; // 0x422e40
                                                                                                      								ShellExecuteA(_a4, "open",  *_t40, 0, 0, 1);
                                                                                                      								SetCursor(LoadCursorA(0, 0x7f00));
                                                                                                      								_t110 = _a16;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						if( *((intOrPtr*)(_t110 + 8)) != 0x700 ||  *((intOrPtr*)(_t110 + 0xc)) != 0x100) {
                                                                                                      							goto L26;
                                                                                                      						} else {
                                                                                                      							if( *((intOrPtr*)(_t110 + 0x10)) == 0xd) {
                                                                                                      								SendMessageA( *0x423ea8, 0x111, 1, 0);
                                                                                                      							}
                                                                                                      							if( *((intOrPtr*)(_t110 + 0x10)) == 0x1b) {
                                                                                                      								SendMessageA( *0x423ea8, 0x10, 0, 0);
                                                                                                      							}
                                                                                                      							return 1;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					if(_a12 >> 0x10 != 0 ||  *0x420478 != 0) {
                                                                                                      						goto L25;
                                                                                                      					} else {
                                                                                                      						_t103 =  *0x41fc68; // 0x6df09c
                                                                                                      						_t25 = _t103 + 0x14; // 0x6df0b0
                                                                                                      						_t112 = _t25;
                                                                                                      						if(( *_t112 & 0x00000020) == 0) {
                                                                                                      							goto L25;
                                                                                                      						}
                                                                                                      						 *_t112 =  *_t112 & 0xfffffffe | SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001;
                                                                                                      						E00403E59(SendMessageA(GetDlgItem(_a4, 0x40a), 0xf0, 0, 0) & 0x00000001);
                                                                                                      						E0040420A();
                                                                                                      						goto L11;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				_t98 = _a16;
                                                                                                      				_t113 =  *(_t98 + 0x30);
                                                                                                      				if(_t113 < 0) {
                                                                                                      					_t107 =  *0x42367c; // 0x710525
                                                                                                      					_t113 =  *(_t107 - 4 + _t113 * 4);
                                                                                                      				}
                                                                                                      				_t71 =  *0x423ed8; // 0x705cbc
                                                                                                      				_push( *((intOrPtr*)(_t98 + 0x34)));
                                                                                                      				_t114 = _t113 + _t71;
                                                                                                      				_push(0x22);
                                                                                                      				_a16 =  *_t114;
                                                                                                      				_v12 = _v12 & 0x00000000;
                                                                                                      				_t115 = _t114 + 1;
                                                                                                      				_v16 = _t115;
                                                                                                      				_v8 = E00403F4B;
                                                                                                      				E00403E37(_a4);
                                                                                                      				_push( *((intOrPtr*)(_t98 + 0x38)));
                                                                                                      				_push(0x23);
                                                                                                      				E00403E37(_a4);
                                                                                                      				CheckDlgButton(_a4, (0 | ( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001) == 0x00000000) + 0x40a, 1);
                                                                                                      				E00403E59( !( *(_t98 + 0x14)) >> 0x00000005 & 0x00000001 |  *(_t98 + 0x14) & 0x00000001);
                                                                                                      				_t99 = GetDlgItem(_a4, 0x3e8);
                                                                                                      				E00403E6C(_t99);
                                                                                                      				SendMessageA(_t99, 0x45b, 1, 0);
                                                                                                      				_t85 =  *0x423eb0; // 0x6dee30
                                                                                                      				_t86 =  *(_t85 + 0x68);
                                                                                                      				if(_t86 < 0) {
                                                                                                      					_t86 = GetSysColor( ~_t86);
                                                                                                      				}
                                                                                                      				SendMessageA(_t99, 0x443, 0, _t86);
                                                                                                      				SendMessageA(_t99, 0x445, 0, 0x4010000);
                                                                                                      				 *0x41f45c =  *0x41f45c & 0x00000000;
                                                                                                      				SendMessageA(_t99, 0x435, 0, lstrlenA(_t115));
                                                                                                      				SendMessageA(_t99, 0x449, _a16,  &_v16); // executed
                                                                                                      				 *0x420478 =  *0x420478 & 0x00000000;
                                                                                                      				return 0;
                                                                                                      			}





















                                                                                                      0x00403f8f
                                                                                                      0x004040b5
                                                                                                      0x00404111
                                                                                                      0x00404115
                                                                                                      0x004041ec
                                                                                                      0x004041ee
                                                                                                      0x004041ee
                                                                                                      0x004041f4
                                                                                                      0x004041f4
                                                                                                      0x004041f7
                                                                                                      0x00000000
                                                                                                      0x004041fe
                                                                                                      0x00404123
                                                                                                      0x00404125
                                                                                                      0x0040412f
                                                                                                      0x0040413a
                                                                                                      0x0040413d
                                                                                                      0x00404140
                                                                                                      0x0040414b
                                                                                                      0x0040414e
                                                                                                      0x00404155
                                                                                                      0x00404163
                                                                                                      0x0040417b
                                                                                                      0x00404183
                                                                                                      0x0040418e
                                                                                                      0x0040419e
                                                                                                      0x004041a0
                                                                                                      0x004041a0
                                                                                                      0x00404155
                                                                                                      0x004041aa
                                                                                                      0x00000000
                                                                                                      0x004041b5
                                                                                                      0x004041b9
                                                                                                      0x004041ca
                                                                                                      0x004041ca
                                                                                                      0x004041d0
                                                                                                      0x004041de
                                                                                                      0x004041de
                                                                                                      0x00000000
                                                                                                      0x004041e2
                                                                                                      0x004041aa
                                                                                                      0x004040c0
                                                                                                      0x00000000
                                                                                                      0x004040d4
                                                                                                      0x004040d4
                                                                                                      0x004040da
                                                                                                      0x004040da
                                                                                                      0x004040e0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404105
                                                                                                      0x00404107
                                                                                                      0x0040410c
                                                                                                      0x00000000
                                                                                                      0x0040410c
                                                                                                      0x004040c0
                                                                                                      0x00403f95
                                                                                                      0x00403f98
                                                                                                      0x00403f9d
                                                                                                      0x00403f9f
                                                                                                      0x00403fae
                                                                                                      0x00403fae
                                                                                                      0x00403fb0
                                                                                                      0x00403fb5
                                                                                                      0x00403fb8
                                                                                                      0x00403fba
                                                                                                      0x00403fbf
                                                                                                      0x00403fc8
                                                                                                      0x00403fce
                                                                                                      0x00403fda
                                                                                                      0x00403fdd
                                                                                                      0x00403fe6
                                                                                                      0x00403feb
                                                                                                      0x00403fee
                                                                                                      0x00403ff3
                                                                                                      0x0040400a
                                                                                                      0x00404011
                                                                                                      0x00404024
                                                                                                      0x00404027
                                                                                                      0x0040403c
                                                                                                      0x0040403e
                                                                                                      0x00404043
                                                                                                      0x00404048
                                                                                                      0x0040404d
                                                                                                      0x0040404d
                                                                                                      0x0040405c
                                                                                                      0x0040406b
                                                                                                      0x0040406d
                                                                                                      0x00404083
                                                                                                      0x00404092
                                                                                                      0x00404094
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • CheckDlgButton.USER32 ref: 0040400A
                                                                                                      • GetDlgItem.USER32 ref: 0040401E
                                                                                                      • SendMessageA.USER32(00000000,0000045B,00000001,00000000), ref: 0040403C
                                                                                                      • GetSysColor.USER32(?), ref: 0040404D
                                                                                                      • SendMessageA.USER32(00000000,00000443,00000000,?), ref: 0040405C
                                                                                                      • SendMessageA.USER32(00000000,00000445,00000000,04010000), ref: 0040406B
                                                                                                      • lstrlenA.KERNEL32(?), ref: 00404075
                                                                                                      • SendMessageA.USER32(00000000,00000435,00000000,00000000), ref: 00404083
                                                                                                      • SendMessageA.USER32(00000000,00000449,?,00000110), ref: 00404092
                                                                                                      • GetDlgItem.USER32 ref: 004040F5
                                                                                                      • SendMessageA.USER32(00000000), ref: 004040F8
                                                                                                      • GetDlgItem.USER32 ref: 00404123
                                                                                                      • SendMessageA.USER32(00000000,0000044B,00000000,00000201), ref: 00404163
                                                                                                      • LoadCursorA.USER32 ref: 00404172
                                                                                                      • SetCursor.USER32(00000000), ref: 0040417B
                                                                                                      • ShellExecuteA.SHELL32(0000070B,open,@.B,00000000,00000000,00000001), ref: 0040418E
                                                                                                      • LoadCursorA.USER32 ref: 0040419B
                                                                                                      • SetCursor.USER32(00000000), ref: 0040419E
                                                                                                      • SendMessageA.USER32(00000111,00000001,00000000), ref: 004041CA
                                                                                                      • SendMessageA.USER32(00000010,00000000,00000000), ref: 004041DE
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Cursor$Item$Load$ButtonCheckColorExecuteShelllstrlen
                                                                                                      • String ID: 0m$@.B$N$open
                                                                                                      • API String ID: 3615053054-1539335880
                                                                                                      • Opcode ID: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                                                                                                      • Instruction ID: 37c7ef6c6620c2b7dda319eb73433029e403bd6f7b5c42189f778147e1498c59
                                                                                                      • Opcode Fuzzy Hash: 086c9584272f405e5d23a234cb3672cb38a546f38c26fc4f0f37582571ec5c76
                                                                                                      • Instruction Fuzzy Hash: CE61C4B1A40209BFEB109F60CC45F6A7BA9FB54715F108136FB05BA2D1C7B8A951CF98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 490 404275-4042a4 491 4042b3-4042ba 490->491 492 4042a6-4042ae call 4052e8 call 405ca1 490->492 494 40432c-404333 491->494 495 4042bc-4042d0 GetDlgItem call 4055a3 491->495 492->491 498 404408-40440f 494->498 499 404339-40433f 494->499 510 4042e2-404321 SetWindowTextA call 403e37 * 2 call 403e6c call 405d61 495->510 511 4042d2-4042da call 4055ca 495->511 500 404411-404418 498->500 501 40441e-404438 call 4052e8 call 405617 498->501 504 404341-40434c 499->504 505 404359-40435e 499->505 500->501 507 404553-404565 call 403e9e 500->507 528 404441-404455 call 405a43 call 4055ca 501->528 529 40443a 501->529 506 404352 504->506 504->507 505->498 509 404364-4043a9 call 405a65 SHBrowseForFolderA 505->509 506->505 524 404401 509->524 525 4043ab-4043c5 CoTaskMemFree call 405536 509->525 510->507 548 404327-40432a SHAutoComplete 510->548 511->510 522 4042dc-4042dd call 405536 511->522 522->510 524->498 535 4043c7-4043cd 525->535 536 4043ef-4043ff SetDlgItemTextA 525->536 546 404457 528->546 547 40445a-404468 call 405d61 528->547 529->528 535->536 539 4043cf-4043e6 call 405a65 lstrcmpiA 535->539 536->498 539->536 549 4043e8-4043ea lstrcatA 539->549 546->547 552 40446a-40447b GetDiskFreeSpaceExA 547->552 553 40448c-4044a5 GetDiskFreeSpaceA 547->553 548->494 549->536 552->553 554 40447d-40448a 552->554 555 4044c2-4044cb call 404683 553->555 556 4044a7-4044b9 MulDiv 553->556 557 4044bb 554->557 560 4044d4-4044df 555->560 561 4044cd 555->561 556->557 557->555 562 4044e1-4044f1 call 4045ce 560->562 563 40450c-404516 560->563 561->560 573 4044f3-4044f7 call 4045ce 562->573 574 4044fe-404507 SetDlgItemTextA 562->574 564 404522-404528 563->564 565 404518-40451f call 40140b 563->565 568 40452a 564->568 569 40452d-40453e call 403e59 564->569 565->564 568->569 577 404540-404546 569->577 578 40454d 569->578 579 4044fc 573->579 574->563 577->578 580 404548 call 40420a 577->580 578->507 579->563 580->578
                                                                                                      C-Code - Quality: 88%
                                                                                                      			E00404275(struct HWND__* _a4, intOrPtr _a8, unsigned int _a12, intOrPtr _a16) {
                                                                                                      				int _v8;
                                                                                                      				signed int _v12;
                                                                                                      				long _v16;
                                                                                                      				long _v20;
                                                                                                      				union _ULARGE_INTEGER _v24;
                                                                                                      				long _v28;
                                                                                                      				union _ULARGE_INTEGER _v32;
                                                                                                      				intOrPtr _v36;
                                                                                                      				long _v40;
                                                                                                      				union _ULARGE_INTEGER _v44;
                                                                                                      				CHAR* _v52;
                                                                                                      				intOrPtr _v56;
                                                                                                      				intOrPtr _v60;
                                                                                                      				intOrPtr _v64;
                                                                                                      				CHAR* _v68;
                                                                                                      				void _v72;
                                                                                                      				char _v76;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				intOrPtr _t75;
                                                                                                      				signed char* _t80;
                                                                                                      				int _t86;
                                                                                                      				int _t88;
                                                                                                      				int _t100;
                                                                                                      				int _t102;
                                                                                                      				signed int _t105;
                                                                                                      				char* _t110;
                                                                                                      				intOrPtr _t112;
                                                                                                      				intOrPtr _t135;
                                                                                                      				signed int _t139;
                                                                                                      				signed int _t144;
                                                                                                      				CHAR* _t150;
                                                                                                      
                                                                                                      				_t75 =  *0x41fc68; // 0x6df09c
                                                                                                      				_v36 = _t75;
                                                                                                      				_t150 = ( *(_t75 + 0x3c) << 0xa) + 0x424000;
                                                                                                      				_v12 =  *((intOrPtr*)(_t75 + 0x38));
                                                                                                      				if(_a8 == 0x40b) {
                                                                                                      					E004052E8(0x3fb, _t150);
                                                                                                      					E00405CA1(_t150);
                                                                                                      				}
                                                                                                      				if(_a8 != 0x110) {
                                                                                                      					L8:
                                                                                                      					if(_a8 != 0x111) {
                                                                                                      						L20:
                                                                                                      						if(_a8 == 0x40f) {
                                                                                                      							L22:
                                                                                                      							_v8 = _v8 & 0x00000000;
                                                                                                      							_v12 = _v12 & 0x00000000;
                                                                                                      							_t144 = _t143 | 0xffffffff;
                                                                                                      							E004052E8(0x3fb, _t150);
                                                                                                      							if(E00405617(_t169, _t150) == 0) {
                                                                                                      								_v8 = 1;
                                                                                                      							}
                                                                                                      							E00405A43(0x41f460, _t150);
                                                                                                      							_t80 = E004055CA(0x41f460);
                                                                                                      							if(_t80 != 0) {
                                                                                                      								 *_t80 =  *_t80 & 0x00000000;
                                                                                                      							}
                                                                                                      							if(E00405D61(0) == 0) {
                                                                                                      								L29:
                                                                                                      								_t86 = GetDiskFreeSpaceA(0x41f460,  &_v20,  &_v28,  &_v16,  &_v40);
                                                                                                      								__eflags = _t86;
                                                                                                      								if(_t86 == 0) {
                                                                                                      									goto L32;
                                                                                                      								}
                                                                                                      								_t100 = _v20 * _v28;
                                                                                                      								__eflags = _t100;
                                                                                                      								_t144 = MulDiv(_t100, _v16, 0x400);
                                                                                                      								goto L31;
                                                                                                      							} else {
                                                                                                      								_t102 = GetDiskFreeSpaceExA(0x41f460,  &_v44,  &_v24,  &_v32); // executed
                                                                                                      								if(_t102 == 0) {
                                                                                                      									goto L29;
                                                                                                      								}
                                                                                                      								_t144 = (_v40 << 0x00000020 | _v44.LowPart) >> 0xa;
                                                                                                      								L31:
                                                                                                      								_v12 = 1;
                                                                                                      								L32:
                                                                                                      								if(_t144 < E00404683(5)) {
                                                                                                      									_v8 = 2;
                                                                                                      								}
                                                                                                      								_t135 =  *0x42367c; // 0x710525
                                                                                                      								if( *((intOrPtr*)(_t135 + 0x10)) != 0) {
                                                                                                      									E004045CE(0x3ff, 0xfffffffb, _t87); // executed
                                                                                                      									if(_v12 == 0) {
                                                                                                      										SetDlgItemTextA(_a4, 0x400, 0x41f450);
                                                                                                      									} else {
                                                                                                      										E004045CE(0x400, 0xfffffffc, _t144); // executed
                                                                                                      									}
                                                                                                      								}
                                                                                                      								_t88 = _v8;
                                                                                                      								 *0x423f44 = _t88;
                                                                                                      								if(_t88 == 0) {
                                                                                                      									_v8 = E0040140B(7);
                                                                                                      								}
                                                                                                      								if(( *(_v36 + 0x14) & 0x00000400) != 0) {
                                                                                                      									_v8 = 0;
                                                                                                      								}
                                                                                                      								E00403E59(0 | _v8 == 0x00000000);
                                                                                                      								if(_v8 == 0 &&  *0x420484 == 0) {
                                                                                                      									E0040420A();
                                                                                                      								}
                                                                                                      								 *0x420484 = 0;
                                                                                                      								goto L46;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_t169 = _a8 - 0x405;
                                                                                                      						if(_a8 != 0x405) {
                                                                                                      							goto L46;
                                                                                                      						}
                                                                                                      						goto L22;
                                                                                                      					}
                                                                                                      					_t105 = _a12 & 0x0000ffff;
                                                                                                      					if(_t105 != 0x3fb) {
                                                                                                      						L12:
                                                                                                      						if(_t105 == 0x3e9) {
                                                                                                      							_t139 = 7;
                                                                                                      							memset( &_v72, 0, _t139 << 2);
                                                                                                      							_t143 = 0x420498;
                                                                                                      							_v76 = _a4;
                                                                                                      							_v68 = 0x420498;
                                                                                                      							_v56 = E00404568;
                                                                                                      							_v52 = _t150;
                                                                                                      							_v64 = E00405A65(0x3fb, 0x420498, _t150, 0x41f868, _v12);
                                                                                                      							_t110 =  &_v76;
                                                                                                      							_v60 = 0x41;
                                                                                                      							__imp__SHBrowseForFolderA(_t110);
                                                                                                      							if(_t110 == 0) {
                                                                                                      								_a8 = 0x40f;
                                                                                                      							} else {
                                                                                                      								__imp__CoTaskMemFree(_t110);
                                                                                                      								E00405536(_t150);
                                                                                                      								_t112 =  *0x423eb0; // 0x6dee30
                                                                                                      								_t113 =  *((intOrPtr*)(_t112 + 0x11c));
                                                                                                      								if( *((intOrPtr*)(_t112 + 0x11c)) != 0 && _t150 == "C:\\Program Files\\StarWarsGalaxies") {
                                                                                                      									E00405A65(0x3fb, 0x420498, _t150, 0, _t113);
                                                                                                      									_t143 = 0x422e40;
                                                                                                      									if(lstrcmpiA(0x422e40, 0x420498) != 0) {
                                                                                                      										lstrcatA(_t150, 0x422e40);
                                                                                                      									}
                                                                                                      								}
                                                                                                      								 *0x420484 =  *0x420484 + 1;
                                                                                                      								SetDlgItemTextA(_a4, 0x3fb, _t150);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L20;
                                                                                                      					}
                                                                                                      					if(_a12 >> 0x10 != 0x300) {
                                                                                                      						goto L46;
                                                                                                      					}
                                                                                                      					_a8 = 0x40f;
                                                                                                      					goto L12;
                                                                                                      				} else {
                                                                                                      					_t143 = GetDlgItem(_a4, 0x3fb);
                                                                                                      					if(E004055A3(_t150) != 0 && E004055CA(_t150) == 0) {
                                                                                                      						E00405536(_t150);
                                                                                                      					}
                                                                                                      					 *0x423678 = _a4; // executed
                                                                                                      					SetWindowTextA(_t143, _t150); // executed
                                                                                                      					_push( *((intOrPtr*)(_a16 + 0x34)));
                                                                                                      					_push(1);
                                                                                                      					E00403E37(_a4);
                                                                                                      					_push( *((intOrPtr*)(_a16 + 0x30)));
                                                                                                      					_push(0x14);
                                                                                                      					E00403E37(_a4);
                                                                                                      					E00403E6C(_t143);
                                                                                                      					if(E00405D61(7) == 0) {
                                                                                                      						L46:
                                                                                                      						return E00403E9E(_a8, _a12, _a16);
                                                                                                      					}
                                                                                                      					SHAutoComplete(_t143, 1); // executed
                                                                                                      					goto L8;
                                                                                                      				}
                                                                                                      			}




































                                                                                                      0x0040427b
                                                                                                      0x00404282
                                                                                                      0x0040428e
                                                                                                      0x0040429c
                                                                                                      0x004042a4
                                                                                                      0x004042a8
                                                                                                      0x004042ae
                                                                                                      0x004042ae
                                                                                                      0x004042ba
                                                                                                      0x0040432c
                                                                                                      0x00404333
                                                                                                      0x00404408
                                                                                                      0x0040440f
                                                                                                      0x0040441e
                                                                                                      0x0040441e
                                                                                                      0x00404422
                                                                                                      0x00404428
                                                                                                      0x0040442b
                                                                                                      0x00404438
                                                                                                      0x0040443a
                                                                                                      0x0040443a
                                                                                                      0x00404448
                                                                                                      0x0040444e
                                                                                                      0x00404455
                                                                                                      0x00404457
                                                                                                      0x00404457
                                                                                                      0x00404468
                                                                                                      0x0040448c
                                                                                                      0x0040449d
                                                                                                      0x004044a3
                                                                                                      0x004044a5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004044ab
                                                                                                      0x004044ab
                                                                                                      0x004044b9
                                                                                                      0x00000000
                                                                                                      0x0040446a
                                                                                                      0x00404477
                                                                                                      0x0040447b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404483
                                                                                                      0x004044bb
                                                                                                      0x004044bb
                                                                                                      0x004044c2
                                                                                                      0x004044cb
                                                                                                      0x004044cd
                                                                                                      0x004044cd
                                                                                                      0x004044d4
                                                                                                      0x004044df
                                                                                                      0x004044e9
                                                                                                      0x004044f1
                                                                                                      0x00404507
                                                                                                      0x004044f3
                                                                                                      0x004044f7
                                                                                                      0x004044f7
                                                                                                      0x004044f1
                                                                                                      0x0040450c
                                                                                                      0x00404511
                                                                                                      0x00404516
                                                                                                      0x0040451f
                                                                                                      0x0040451f
                                                                                                      0x00404528
                                                                                                      0x0040452a
                                                                                                      0x0040452a
                                                                                                      0x00404536
                                                                                                      0x0040453e
                                                                                                      0x00404548
                                                                                                      0x00404548
                                                                                                      0x0040454d
                                                                                                      0x00000000
                                                                                                      0x0040454d
                                                                                                      0x00404468
                                                                                                      0x00404411
                                                                                                      0x00404418
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404418
                                                                                                      0x00404339
                                                                                                      0x0040433f
                                                                                                      0x00404359
                                                                                                      0x0040435e
                                                                                                      0x00404368
                                                                                                      0x0040436f
                                                                                                      0x00404374
                                                                                                      0x0040437e
                                                                                                      0x00404381
                                                                                                      0x00404384
                                                                                                      0x0040438b
                                                                                                      0x00404393
                                                                                                      0x00404396
                                                                                                      0x0040439a
                                                                                                      0x004043a1
                                                                                                      0x004043a9
                                                                                                      0x00404401
                                                                                                      0x004043ab
                                                                                                      0x004043ac
                                                                                                      0x004043b3
                                                                                                      0x004043b8
                                                                                                      0x004043bd
                                                                                                      0x004043c5
                                                                                                      0x004043d2
                                                                                                      0x004043d8
                                                                                                      0x004043e6
                                                                                                      0x004043ea
                                                                                                      0x004043ea
                                                                                                      0x004043e6
                                                                                                      0x004043ef
                                                                                                      0x004043fa
                                                                                                      0x004043fa
                                                                                                      0x004043a9
                                                                                                      0x00000000
                                                                                                      0x0040435e
                                                                                                      0x0040434c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404352
                                                                                                      0x00000000
                                                                                                      0x004042bc
                                                                                                      0x004042c7
                                                                                                      0x004042d0
                                                                                                      0x004042dd
                                                                                                      0x004042dd
                                                                                                      0x004042e7
                                                                                                      0x004042ec
                                                                                                      0x004042f5
                                                                                                      0x004042f8
                                                                                                      0x004042fd
                                                                                                      0x00404305
                                                                                                      0x00404308
                                                                                                      0x0040430d
                                                                                                      0x00404313
                                                                                                      0x00404321
                                                                                                      0x00404553
                                                                                                      0x00404565
                                                                                                      0x00404565
                                                                                                      0x0040432a
                                                                                                      0x00000000
                                                                                                      0x0040432a

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32 ref: 004042C0
                                                                                                      • SetWindowTextA.USER32(00000000,?), ref: 004042EC
                                                                                                      • SHAutoComplete.SHLWAPI(00000000,00000001,00000007,00000000,?,00000014,?,?,00000001,?), ref: 0040432A
                                                                                                      • SHBrowseForFolderA.SHELL32(?,0041F868,?), ref: 004043A1
                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 004043AC
                                                                                                      • lstrcmpiA.KERNEL32(Remove folder: ,00420498,00000000,?,?), ref: 004043DE
                                                                                                      • lstrcatA.KERNEL32(?,Remove folder: ), ref: 004043EA
                                                                                                      • SetDlgItemTextA.USER32 ref: 004043FA
                                                                                                        • Part of subcall function 004052E8: GetDlgItemTextA.USER32 ref: 004052FB
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405CF9
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,?,?,00000000), ref: 00405D06
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D0B
                                                                                                        • Part of subcall function 00405CA1: CharPrevA.USER32(?,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D1B
                                                                                                      • GetDiskFreeSpaceExA.KERNELBASE(C:\,?,?,?,00000000,C:\,C:\,?,?,000003FB,?), ref: 00404477
                                                                                                      • GetDiskFreeSpaceA.KERNEL32(C:\,?,?,0000040F,?,00000000,C:\,C:\,?,?,000003FB,?), ref: 0040449D
                                                                                                      • MulDiv.KERNEL32(?,0000040F,00000400), ref: 004044B3
                                                                                                      • SetDlgItemTextA.USER32 ref: 00404507
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharItemText$FreeNext$DiskSpace$AutoBrowseCompleteFolderPrevTaskWindowlstrcatlstrcmpi
                                                                                                      • String ID: 0m$A$C:\$C:\Program Files\StarWarsGalaxies$Remove folder:
                                                                                                      • API String ID: 936030579-1220575058
                                                                                                      • Opcode ID: eff0c5b22a8bb45787235654fe53dd97d234a1fae078a0c3c04903df2530cea1
                                                                                                      • Instruction ID: bf73891eaa7ceb25cd2d176da2664e738739afe01e185979f8a0921e91be6a6b
                                                                                                      • Opcode Fuzzy Hash: eff0c5b22a8bb45787235654fe53dd97d234a1fae078a0c3c04903df2530cea1
                                                                                                      • Instruction Fuzzy Hash: 7E816BB1A00218BBDB11AFA5CD45B9F7BA8EF44314F50817BFB04B62D1C7789A41CB69
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 582 402c5b-402ca9 GetTickCount GetModuleFileNameA call 40571a 585 402cb5-402ce3 call 405a43 call 40557d call 405a43 GetFileSize 582->585 586 402cab-402cb0 582->586 594 402dd3-402de1 call 402bc5 585->594 595 402ce9-402d00 585->595 587 402efa-402efe 586->587 601 402eb2-402eb7 594->601 602 402de7-402dea 594->602 597 402d02 595->597 598 402d04-402d0a call 4031a8 595->598 597->598 603 402d0f-402d11 598->603 601->587 604 402e16-402e62 GlobalAlloc call 405e3b call 405749 CreateFileA 602->604 605 402dec-402dfd call 4031da call 4031a8 602->605 606 402d17-402d1d 603->606 607 402e6e-402e76 call 402bc5 603->607 631 402e64-402e69 604->631 632 402e78-402ea8 call 4031da call 402f01 604->632 628 402e02-402e04 605->628 609 402d9d-402da1 606->609 610 402d1f-402d37 call 4056db 606->610 607->601 617 402da3-402da9 call 402bc5 609->617 618 402daa-402db0 609->618 610->618 627 402d39-402d40 610->627 617->618 619 402db2-402dc0 call 405dcd 618->619 620 402dc3-402dcd 618->620 619->620 620->594 620->595 627->618 633 402d42-402d49 627->633 628->601 634 402e0a-402e10 628->634 631->587 642 402ead-402eb0 632->642 633->618 635 402d4b-402d52 633->635 634->601 634->604 635->618 637 402d54-402d5b 635->637 637->618 639 402d5d-402d7d 637->639 639->601 641 402d83-402d87 639->641 643 402d89-402d8d 641->643 644 402d8f-402d97 641->644 642->601 645 402eb9-402eca 642->645 643->594 643->644 644->618 646 402d99-402d9b 644->646 647 402ed2-402ed7 645->647 648 402ecc 645->648 646->618 649 402ed8-402ede 647->649 648->647 649->649 650 402ee0-402ef8 call 4056db 649->650 650->587
                                                                                                      C-Code - Quality: 96%
                                                                                                      			E00402C5B(void* __eflags, signed int _a4) {
                                                                                                      				long _v8;
                                                                                                      				long _v12;
                                                                                                      				intOrPtr _v16;
                                                                                                      				long _v20;
                                                                                                      				intOrPtr _v24;
                                                                                                      				intOrPtr _v28;
                                                                                                      				intOrPtr _v32;
                                                                                                      				intOrPtr _v36;
                                                                                                      				signed int _v40;
                                                                                                      				char _v300;
                                                                                                      				signed int _t54;
                                                                                                      				void* _t57;
                                                                                                      				void* _t62;
                                                                                                      				signed int _t63;
                                                                                                      				intOrPtr _t65;
                                                                                                      				void* _t68;
                                                                                                      				intOrPtr* _t70;
                                                                                                      				intOrPtr _t71;
                                                                                                      				signed int _t77;
                                                                                                      				signed int _t79;
                                                                                                      				signed int _t82;
                                                                                                      				signed int _t83;
                                                                                                      				signed int _t89;
                                                                                                      				intOrPtr _t92;
                                                                                                      				signed int _t101;
                                                                                                      				signed int _t103;
                                                                                                      				void* _t105;
                                                                                                      				signed int _t106;
                                                                                                      				signed int _t109;
                                                                                                      				void* _t110;
                                                                                                      
                                                                                                      				_v8 = 0;
                                                                                                      				_v12 = 0;
                                                                                                      				 *0x423eac = GetTickCount() + 0x3e8;
                                                                                                      				GetModuleFileNameA(0, "C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack\\ModSource UI Addon Pack.exe", 0x400);
                                                                                                      				_t105 = E0040571A("C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack\\ModSource UI Addon Pack.exe", 0x80000000, 3);
                                                                                                      				 *0x409010 = _t105;
                                                                                                      				if(_t105 == 0xffffffff) {
                                                                                                      					return "Error launching installer";
                                                                                                      				}
                                                                                                      				E00405A43("C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack", "C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack\\ModSource UI Addon Pack.exe");
                                                                                                      				E00405A43(0x42b000, E0040557D("C:\\Users\\jones\\AppData\\Local\\Temp\\ModSource UI Addon Pack"));
                                                                                                      				_t54 = GetFileSize(_t105, 0);
                                                                                                      				__eflags = _t54;
                                                                                                      				 *0x41f048 = _t54;
                                                                                                      				_t109 = _t54;
                                                                                                      				if(_t54 <= 0) {
                                                                                                      					L22:
                                                                                                      					E00402BC5(1);
                                                                                                      					__eflags =  *0x423eb4; // 0xec00
                                                                                                      					if(__eflags == 0) {
                                                                                                      						goto L30;
                                                                                                      					}
                                                                                                      					__eflags = _v12;
                                                                                                      					if(_v12 == 0) {
                                                                                                      						L26:
                                                                                                      						_t57 = GlobalAlloc(0x40, _v20); // executed
                                                                                                      						_t110 = _t57;
                                                                                                      						E00405E3B(0x40afb0);
                                                                                                      						E00405749( &_v300, "C:\\Users\\jones\\AppData\\Local\\Temp\\"); // executed
                                                                                                      						_t62 = CreateFileA( &_v300, 0xc0000000, 0, 0, 2, 0x4000100, 0); // executed
                                                                                                      						__eflags = _t62 - 0xffffffff;
                                                                                                      						 *0x409014 = _t62;
                                                                                                      						if(_t62 != 0xffffffff) {
                                                                                                      							_t63 =  *0x423eb4; // 0xec00
                                                                                                      							_t65 = E004031DA(_t63 + 0x1c);
                                                                                                      							 *0x41f04c = _t65;
                                                                                                      							 *0x417040 = _t65 - ( !_v40 & 0x00000004) + _v16 - 0x1c; // executed
                                                                                                      							_t68 = E00402F01(_v16, 0xffffffff, 0, _t110, _v20); // executed
                                                                                                      							__eflags = _t68 - _v20;
                                                                                                      							if(_t68 == _v20) {
                                                                                                      								__eflags = _v40 & 0x00000001;
                                                                                                      								 *0x423eb0 = _t110;
                                                                                                      								 *0x423eb8 =  *_t110;
                                                                                                      								if((_v40 & 0x00000001) != 0) {
                                                                                                      									 *0x423ebc =  *0x423ebc + 1;
                                                                                                      									__eflags =  *0x423ebc;
                                                                                                      								}
                                                                                                      								_t45 = _t110 + 0x44; // 0x44
                                                                                                      								_t70 = _t45;
                                                                                                      								_t101 = 8;
                                                                                                      								do {
                                                                                                      									_t70 = _t70 - 8;
                                                                                                      									 *_t70 =  *_t70 + _t110;
                                                                                                      									_t101 = _t101 - 1;
                                                                                                      									__eflags = _t101;
                                                                                                      								} while (_t101 != 0);
                                                                                                      								_t71 =  *0x41703c; // 0x5ad5d1
                                                                                                      								 *((intOrPtr*)(_t110 + 0x3c)) = _t71;
                                                                                                      								E004056DB("\\xef\xbf\xbdm", _t110 + 4								__eflags = 0;
                                                                                                      								return 0;
                                                                                                      							}
                                                                                                      							goto L30;
                                                                                                      						}
                                                                                                      						return "Error writing temporary file. Make sure your temp folder is valid.";
                                                                                                      					}
                                                                                                      					E004031DA( *0x417038);
                                                                                                      					_t77 = E004031A8( &_a4, 4); // executed
                                                                                                      					__eflags = _t77;
                                                                                                      					if(_t77 == 0) {
                                                                                                      						goto L30;
                                                                                                      					}
                                                                                                      					__eflags = _v8 - _a4;
                                                                                                      					if(_v8 != _a4) {
                                                                                                      						goto L30;
                                                                                                      					}
                                                                                                      					goto L26;
                                                                                                      				} else {
                                                                                                      					do {
                                                                                                      						_t79 =  *0x423eb4; // 0xec00
                                                                                                      						_t106 = _t109;
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						_t82 = ( ~_t79 & 0x00007e00) + 0x200;
                                                                                                      						__eflags = _t109 - _t82;
                                                                                                      						if(_t109 >= _t82) {
                                                                                                      							_t106 = _t82;
                                                                                                      						}
                                                                                                      						_t83 = E004031A8(0x417048, _t106); // executed
                                                                                                      						__eflags = _t83;
                                                                                                      						if(_t83 == 0) {
                                                                                                      							E00402BC5(1);
                                                                                                      							L30:
                                                                                                      							return "Installer integrity check has failed. Common causes include\nincomplete download and damaged media. Contact the\ninstaller\'s author to obtain a new copy.\n\nMore information at:\nhttp://nsis.sf.net/NSIS_Error";
                                                                                                      						}
                                                                                                      						__eflags =  *0x423eb4; // 0xec00
                                                                                                      						if(__eflags != 0) {
                                                                                                      							__eflags = _a4 & 0x00000002;
                                                                                                      							if((_a4 & 0x00000002) == 0) {
                                                                                                      								E00402BC5(0);
                                                                                                      							}
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						E004056DB( &_v40, 0x417048, 0x1c);
                                                                                                      						_t89 = _v40;
                                                                                                      						__eflags = _t89 & 0xfffffff0;
                                                                                                      						if((_t89 & 0xfffffff0) != 0) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _v36 - 0xdeadbeef;
                                                                                                      						if(_v36 != 0xdeadbeef) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _v24 - 0x74736e49;
                                                                                                      						if(_v24 != 0x74736e49) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _v28 - 0x74666f73;
                                                                                                      						if(_v28 != 0x74666f73) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _v32 - 0x6c6c754e;
                                                                                                      						if(_v32 != 0x6c6c754e) {
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						_a4 = _a4 | _t89;
                                                                                                      						_t103 =  *0x417038; // 0x0
                                                                                                      						 *0x423f40 =  *0x423f40 | _a4 & 0x00000002;
                                                                                                      						_t92 = _v16;
                                                                                                      						__eflags = _t92 - _t109;
                                                                                                      						 *0x423eb4 = _t103;
                                                                                                      						if(_t92 > _t109) {
                                                                                                      							goto L30;
                                                                                                      						}
                                                                                                      						__eflags = _a4 & 0x00000008;
                                                                                                      						if((_a4 & 0x00000008) != 0) {
                                                                                                      							L15:
                                                                                                      							_v12 = _v12 + 1;
                                                                                                      							_t109 = _t92 - 4;
                                                                                                      							__eflags = _t106 - _t109;
                                                                                                      							if(_t106 > _t109) {
                                                                                                      								_t106 = _t109;
                                                                                                      							}
                                                                                                      							goto L19;
                                                                                                      						}
                                                                                                      						__eflags = _a4 & 0x00000004;
                                                                                                      						if((_a4 & 0x00000004) != 0) {
                                                                                                      							goto L22;
                                                                                                      						}
                                                                                                      						goto L15;
                                                                                                      						L19:
                                                                                                      						__eflags = _t109 -  *0x41f048; // 0x36f
                                                                                                      						if(__eflags < 0) {
                                                                                                      							_v8 = E00405DCD(_v8, 0x417048, _t106);
                                                                                                      						}
                                                                                                      						 *0x417038 =  *0x417038 + _t106;
                                                                                                      						_t109 = _t109 - _t106;
                                                                                                      						__eflags = _t109;
                                                                                                      					} while (_t109 > 0);
                                                                                                      					goto L22;
                                                                                                      				}
                                                                                                      			}

































                                                                                                      0x00402c69
                                                                                                      0x00402c6c
                                                                                                      0x00402c86
                                                                                                      0x00402c8b
                                                                                                      0x00402c9e
                                                                                                      0x00402ca3
                                                                                                      0x00402ca9
                                                                                                      0x00000000
                                                                                                      0x00402cab
                                                                                                      0x00402cbc
                                                                                                      0x00402ccd
                                                                                                      0x00402cd4
                                                                                                      0x00402cda
                                                                                                      0x00402cdc
                                                                                                      0x00402ce1
                                                                                                      0x00402ce3
                                                                                                      0x00402dd3
                                                                                                      0x00402dd5
                                                                                                      0x00402dda
                                                                                                      0x00402de1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402de7
                                                                                                      0x00402dea
                                                                                                      0x00402e16
                                                                                                      0x00402e1b
                                                                                                      0x00402e26
                                                                                                      0x00402e28
                                                                                                      0x00402e39
                                                                                                      0x00402e54
                                                                                                      0x00402e5a
                                                                                                      0x00402e5d
                                                                                                      0x00402e62
                                                                                                      0x00402e78
                                                                                                      0x00402e81
                                                                                                      0x00402e91
                                                                                                      0x00402ea3
                                                                                                      0x00402ea8
                                                                                                      0x00402ead
                                                                                                      0x00402eb0
                                                                                                      0x00402eb9
                                                                                                      0x00402ebd
                                                                                                      0x00402ec5
                                                                                                      0x00402eca
                                                                                                      0x00402ecc
                                                                                                      0x00402ecc
                                                                                                      0x00402ecc
                                                                                                      0x00402ed4
                                                                                                      0x00402ed4
                                                                                                      0x00402ed7
                                                                                                      0x00402ed8
                                                                                                      0x00402ed8
                                                                                                      0x00402edb
                                                                                                      0x00402edd
                                                                                                      0x00402edd
                                                                                                      0x00402edd
                                                                                                      0x00402ee0
                                                                                                      0x00402ee7
                                                                                                      0x00402ef3
                                                                                                      0x00402ef8
                                                                                                      0x00000000
                                                                                                      0x00402ef8
                                                                                                      0x00000000
                                                                                                      0x00402eb0
                                                                                                      0x00000000
                                                                                                      0x00402e64
                                                                                                      0x00402df2
                                                                                                      0x00402dfd
                                                                                                      0x00402e02
                                                                                                      0x00402e04
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402e0d
                                                                                                      0x00402e10
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402ce9
                                                                                                      0x00402ce9
                                                                                                      0x00402ce9
                                                                                                      0x00402cee
                                                                                                      0x00402cf2
                                                                                                      0x00402cf9
                                                                                                      0x00402cfe
                                                                                                      0x00402d00
                                                                                                      0x00402d02
                                                                                                      0x00402d02
                                                                                                      0x00402d0a
                                                                                                      0x00402d0f
                                                                                                      0x00402d11
                                                                                                      0x00402e70
                                                                                                      0x00402eb2
                                                                                                      0x00000000
                                                                                                      0x00402eb2
                                                                                                      0x00402d17
                                                                                                      0x00402d1d
                                                                                                      0x00402d9d
                                                                                                      0x00402da1
                                                                                                      0x00402da4
                                                                                                      0x00402da9
                                                                                                      0x00000000
                                                                                                      0x00402da1
                                                                                                      0x00402d2a
                                                                                                      0x00402d2f
                                                                                                      0x00402d32
                                                                                                      0x00402d37
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d39
                                                                                                      0x00402d40
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d42
                                                                                                      0x00402d49
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d4b
                                                                                                      0x00402d52
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d54
                                                                                                      0x00402d5b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d5d
                                                                                                      0x00402d63
                                                                                                      0x00402d6c
                                                                                                      0x00402d72
                                                                                                      0x00402d75
                                                                                                      0x00402d77
                                                                                                      0x00402d7d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402d83
                                                                                                      0x00402d87
                                                                                                      0x00402d8f
                                                                                                      0x00402d8f
                                                                                                      0x00402d92
                                                                                                      0x00402d95
                                                                                                      0x00402d97
                                                                                                      0x00402d99
                                                                                                      0x00402d99
                                                                                                      0x00000000
                                                                                                      0x00402d97
                                                                                                      0x00402d89
                                                                                                      0x00402d8d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402daa
                                                                                                      0x00402daa
                                                                                                      0x00402db0
                                                                                                      0x00402dc0
                                                                                                      0x00402dc0
                                                                                                      0x00402dc3
                                                                                                      0x00402dc9
                                                                                                      0x00402dcb
                                                                                                      0x00402dcb
                                                                                                      0x00000000
                                                                                                      0x00402ce9

                                                                                                      APIs
                                                                                                      • GetTickCount.KERNEL32 ref: 00402C6F
                                                                                                      • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,00000400), ref: 00402C8B
                                                                                                        • Part of subcall function 0040571A: GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,80000000,00000003), ref: 0040571E
                                                                                                        • Part of subcall function 0040571A: CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405740
                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,0042B000,00000000,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,80000000,00000003), ref: 00402CD4
                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00409128), ref: 00402E1B
                                                                                                      Strings
                                                                                                      • Error launching installer, xrefs: 00402CAB
                                                                                                      • Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error, xrefs: 00402EB2
                                                                                                      • "C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe", xrefs: 00402C68
                                                                                                      • soft, xrefs: 00402D4B
                                                                                                      • \m, xrefs: 00402EEE
                                                                                                      • Inst, xrefs: 00402D42
                                                                                                      • Null, xrefs: 00402D54
                                                                                                      • C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack, xrefs: 00402CB6, 00402CBB, 00402CC1
                                                                                                      • Error writing temporary file. Make sure your temp folder is valid., xrefs: 00402E64
                                                                                                      • C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe, xrefs: 00402C75, 00402C84, 00402C98, 00402CB5
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00402C5B, 00402E33
                                                                                                      • 0m, xrefs: 00402EBD
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$AllocAttributesCountCreateGlobalModuleNameSizeTick
                                                                                                      • String ID: "C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe"$0m$C:\Users\user\AppData\Local\Temp\$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack$C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe$Error launching installer$Error writing temporary file. Make sure your temp folder is valid.$Inst$Installer integrity check has failed. Common causes includeincomplete download and damaged media. Contact theinstaller's author to obtain a new copy.More information at:http://nsis.sf.net/NSIS_Error$Null$\m$soft
                                                                                                      • API String ID: 2803837635-262210884
                                                                                                      • Opcode ID: 5a3244cca4cab7a33e22ce81ae8146d10a443c0383f3252900150380413eb612
                                                                                                      • Instruction ID: 828b4c4c124608c6ece817eb75cbb5c4208d087c7274c687d5ed474e8a635a34
                                                                                                      • Opcode Fuzzy Hash: 5a3244cca4cab7a33e22ce81ae8146d10a443c0383f3252900150380413eb612
                                                                                                      • Instruction Fuzzy Hash: 7961E331A40204ABDB21DF64DE89B9A7BB4AF04315F10417BF505B62D1D7BC9E858B9C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 722 405a65-405a70 723 405a72-405a81 722->723 724 405a83-405aa0 722->724 723->724 725 405aa6-405aad 724->725 726 405c7e-405c82 724->726 725->726 727 405ab2-405abc 726->727 728 405c88-405c92 726->728 727->728 729 405ac2-405ac9 727->729 730 405c94-405c98 call 405a43 728->730 731 405c9d-405c9e 728->731 732 405c71 729->732 733 405acf-405b00 729->733 730->731 735 405c73-405c79 732->735 736 405c7b-405c7d 732->736 737 405b06-405b11 GetVersion 733->737 738 405c1b-405c1e 733->738 735->726 736->726 739 405b13-405b17 737->739 740 405b2b 737->740 741 405c20-405c23 738->741 742 405c4e-405c51 738->742 739->740 743 405b19-405b1d 739->743 746 405b32-405b39 740->746 744 405c33-405c3f call 405a43 741->744 745 405c25-405c31 call 4059a1 741->745 747 405c53-405c5a call 405a65 742->747 748 405c5f-405c6f lstrlenA 742->748 743->740 749 405b1f-405b23 743->749 759 405c44-405c4a 744->759 745->759 751 405b3b-405b3d 746->751 752 405b3e-405b40 746->752 747->748 748->726 749->740 755 405b25-405b29 749->755 751->752 757 405b42-405b65 call 40592a 752->757 758 405b79-405b7c 752->758 755->746 771 405c02-405c06 757->771 772 405b6b-405b74 call 405a65 757->772 760 405b8c-405b8f 758->760 761 405b7e-405b8a GetSystemDirectoryA 758->761 759->748 763 405c4c 759->763 765 405b91-405b9f GetWindowsDirectoryA 760->765 766 405bf9-405bfb 760->766 764 405bfd-405c00 761->764 768 405c13-405c19 call 405ca1 763->768 764->768 764->771 765->766 766->764 770 405ba1-405bab 766->770 768->748 775 405bc5-405bdb SHGetSpecialFolderLocation 770->775 776 405bad-405bb0 770->776 771->768 773 405c08-405c0e lstrcatA 771->773 772->764 773->768 780 405bf6 775->780 781 405bdd-405bf4 SHGetPathFromIDListA CoTaskMemFree 775->781 776->775 779 405bb2-405bb9 776->779 782 405bc1-405bc3 779->782 780->766 781->764 781->780 782->764 782->775
                                                                                                      C-Code - Quality: 74%
                                                                                                      			E00405A65(void* __ebx, void* __edi, void* __esi, signed int _a4, signed int _a8) {
                                                                                                      				signed int _v8;
                                                                                                      				struct _ITEMIDLIST* _v12;
                                                                                                      				signed int _v16;
                                                                                                      				signed char _v20;
                                                                                                      				signed char _v24;
                                                                                                      				signed int _v28;
                                                                                                      				signed int _t36;
                                                                                                      				CHAR* _t37;
                                                                                                      				signed char _t39;
                                                                                                      				signed int _t40;
                                                                                                      				int _t41;
                                                                                                      				char _t51;
                                                                                                      				char _t52;
                                                                                                      				char _t54;
                                                                                                      				char _t56;
                                                                                                      				void* _t64;
                                                                                                      				signed int _t68;
                                                                                                      				intOrPtr _t72;
                                                                                                      				signed int _t73;
                                                                                                      				signed char _t74;
                                                                                                      				intOrPtr _t77;
                                                                                                      				char _t81;
                                                                                                      				void* _t83;
                                                                                                      				CHAR* _t84;
                                                                                                      				void* _t86;
                                                                                                      				signed int _t93;
                                                                                                      				signed int _t95;
                                                                                                      				void* _t96;
                                                                                                      
                                                                                                      				_t86 = __esi;
                                                                                                      				_t83 = __edi;
                                                                                                      				_t64 = __ebx;
                                                                                                      				_t36 = _a8;
                                                                                                      				if(_t36 < 0) {
                                                                                                      					_t77 =  *0x42367c; // 0x710525
                                                                                                      					_t36 =  *(_t77 - 4 + _t36 * 4);
                                                                                                      				}
                                                                                                      				_t72 =  *0x423ed8; // 0x705cbc
                                                                                                      				_t73 = _t72 + _t36;
                                                                                                      				_t37 = 0x422e40;
                                                                                                      				_push(_t64);
                                                                                                      				_push(_t86);
                                                                                                      				_push(_t83);
                                                                                                      				_t84 = 0x422e40;
                                                                                                      				if(_a4 - 0x422e40 < 0x800) {
                                                                                                      					_t84 = _a4;
                                                                                                      					_a4 = _a4 & 0x00000000;
                                                                                                      				}
                                                                                                      				while(1) {
                                                                                                      					_t81 =  *_t73;
                                                                                                      					if(_t81 == 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					__eflags = _t84 - _t37 - 0x400;
                                                                                                      					if(_t84 - _t37 >= 0x400) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					_t73 = _t73 + 1;
                                                                                                      					__eflags = _t81 - 0xfc;
                                                                                                      					_a8 = _t73;
                                                                                                      					if(__eflags <= 0) {
                                                                                                      						if(__eflags != 0) {
                                                                                                      							 *_t84 = _t81;
                                                                                                      							_t84 =  &(_t84[1]);
                                                                                                      							__eflags = _t84;
                                                                                                      						} else {
                                                                                                      							 *_t84 =  *_t73;
                                                                                                      							_t84 =  &(_t84[1]);
                                                                                                      							_t73 = _t73 + 1;
                                                                                                      						}
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					_t39 =  *(_t73 + 1);
                                                                                                      					_t74 =  *_t73;
                                                                                                      					_a8 = _a8 + 2;
                                                                                                      					_v20 = _t39;
                                                                                                      					_t93 = (_t39 & 0x0000007f) << 0x00000007 | _t74 & 0x0000007f;
                                                                                                      					_t68 = _t74;
                                                                                                      					_t40 = _t39 | 0x00000080;
                                                                                                      					__eflags = _t81 - 0xfe;
                                                                                                      					_v28 = _t68;
                                                                                                      					_v24 = _t74 | 0x00000080;
                                                                                                      					_v16 = _t40;
                                                                                                      					if(_t81 != 0xfe) {
                                                                                                      						__eflags = _t81 - 0xfd;
                                                                                                      						if(_t81 != 0xfd) {
                                                                                                      							__eflags = _t81 - 0xff;
                                                                                                      							if(_t81 == 0xff) {
                                                                                                      								__eflags = (_t40 | 0xffffffff) - _t93;
                                                                                                      								E00405A65(_t68, _t84, _t93, _t84, (_t40 | 0xffffffff) - _t93);
                                                                                                      							}
                                                                                                      							L41:
                                                                                                      							_t41 = lstrlenA(_t84);
                                                                                                      							_t73 = _a8;
                                                                                                      							_t84 =  &(_t84[_t41]);
                                                                                                      							_t37 = 0x422e40;
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      						__eflags = _t93 - 0x1d;
                                                                                                      						if(_t93 != 0x1d) {
                                                                                                      							__eflags = (_t93 << 0xa) + 0x424000;
                                                                                                      							E00405A43(_t84, (_t93 << 0xa) + 0x424000);
                                                                                                      						} else {
                                                                                                      							E004059A1(_t84,  *0x423ea8);
                                                                                                      						}
                                                                                                      						__eflags = _t93 + 0xffffffeb - 7;
                                                                                                      						if(_t93 + 0xffffffeb < 7) {
                                                                                                      							L32:
                                                                                                      							E00405CA1(_t84);
                                                                                                      						}
                                                                                                      						goto L41;
                                                                                                      					}
                                                                                                      					_t95 = 2;
                                                                                                      					_t51 = GetVersion();
                                                                                                      					__eflags = _t51;
                                                                                                      					if(_t51 >= 0) {
                                                                                                      						L12:
                                                                                                      						_v8 = 1;
                                                                                                      						L13:
                                                                                                      						__eflags =  *0x423f24;
                                                                                                      						if( *0x423f24 != 0) {
                                                                                                      							_t95 = 4;
                                                                                                      						}
                                                                                                      						__eflags = _t68;
                                                                                                      						if(_t68 >= 0) {
                                                                                                      							__eflags = _t68 - 0x25;
                                                                                                      							if(_t68 != 0x25) {
                                                                                                      								__eflags = _t68 - 0x24;
                                                                                                      								if(_t68 == 0x24) {
                                                                                                      									GetWindowsDirectoryA(_t84, 0x400);
                                                                                                      									_t95 = 0;
                                                                                                      								}
                                                                                                      								while(1) {
                                                                                                      									__eflags = _t95;
                                                                                                      									if(_t95 == 0) {
                                                                                                      										goto L29;
                                                                                                      									}
                                                                                                      									_t52 =  *0x423ea4; // 0x73d51340
                                                                                                      									_t95 = _t95 - 1;
                                                                                                      									__eflags = _t52;
                                                                                                      									if(_t52 == 0) {
                                                                                                      										L25:
                                                                                                      										_t54 = SHGetSpecialFolderLocation( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18),  &_v12);
                                                                                                      										__eflags = _t54;
                                                                                                      										if(_t54 != 0) {
                                                                                                      											L27:
                                                                                                      											 *_t84 =  *_t84 & 0x00000000;
                                                                                                      											__eflags =  *_t84;
                                                                                                      											continue;
                                                                                                      										}
                                                                                                      										__imp__SHGetPathFromIDListA(_v12, _t84);
                                                                                                      										__imp__CoTaskMemFree(_v12);
                                                                                                      										__eflags = _t54;
                                                                                                      										if(_t54 != 0) {
                                                                                                      											goto L29;
                                                                                                      										}
                                                                                                      										goto L27;
                                                                                                      									}
                                                                                                      									__eflags = _v8;
                                                                                                      									if(_v8 == 0) {
                                                                                                      										goto L25;
                                                                                                      									}
                                                                                                      									_t56 =  *_t52( *0x423ea8,  *(_t96 + _t95 * 4 - 0x18), 0, 0, _t84); // executed
                                                                                                      									__eflags = _t56;
                                                                                                      									if(_t56 == 0) {
                                                                                                      										goto L29;
                                                                                                      									}
                                                                                                      									goto L25;
                                                                                                      								}
                                                                                                      								goto L29;
                                                                                                      							}
                                                                                                      							GetSystemDirectoryA(_t84, 0x400);
                                                                                                      							goto L29;
                                                                                                      						} else {
                                                                                                      							_t71 = (_t68 & 0x0000003f) +  *0x423ed8;
                                                                                                      							E0040592A(0x80000002, "Software\\Microsoft\\Windows\\CurrentVersion", (_t68 & 0x0000003f) +  *0x423ed8, _t84, _t68 & 0x00000040);
                                                                                                      							__eflags =  *_t84;
                                                                                                      							if( *_t84 != 0) {
                                                                                                      								L30:
                                                                                                      								__eflags = _v20 - 0x1a;
                                                                                                      								if(_v20 == 0x1a) {
                                                                                                      									lstrcatA(_t84, "\\Microsoft\\Internet Explorer\\Quick Launch");
                                                                                                      								}
                                                                                                      								goto L32;
                                                                                                      							}
                                                                                                      							E00405A65(_t71, _t84, _t95, _t84, _v20);
                                                                                                      							L29:
                                                                                                      							__eflags =  *_t84;
                                                                                                      							if( *_t84 == 0) {
                                                                                                      								goto L32;
                                                                                                      							}
                                                                                                      							goto L30;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					__eflags = _t51 - 0x5a04;
                                                                                                      					if(_t51 == 0x5a04) {
                                                                                                      						goto L12;
                                                                                                      					}
                                                                                                      					__eflags = _v20 - 0x23;
                                                                                                      					if(_v20 == 0x23) {
                                                                                                      						goto L12;
                                                                                                      					}
                                                                                                      					__eflags = _v20 - 0x2e;
                                                                                                      					if(_v20 == 0x2e) {
                                                                                                      						goto L12;
                                                                                                      					} else {
                                                                                                      						_v8 = _v8 & 0x00000000;
                                                                                                      						goto L13;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *_t84 =  *_t84 & 0x00000000;
                                                                                                      				if(_a4 == 0) {
                                                                                                      					return _t37;
                                                                                                      				}
                                                                                                      				return E00405A43(_a4, _t37);
                                                                                                      			}































                                                                                                      0x00405a65
                                                                                                      0x00405a65
                                                                                                      0x00405a65
                                                                                                      0x00405a6b
                                                                                                      0x00405a70
                                                                                                      0x00405a72
                                                                                                      0x00405a81
                                                                                                      0x00405a81
                                                                                                      0x00405a83
                                                                                                      0x00405a8c
                                                                                                      0x00405a8e
                                                                                                      0x00405a93
                                                                                                      0x00405a96
                                                                                                      0x00405a97
                                                                                                      0x00405a9e
                                                                                                      0x00405aa0
                                                                                                      0x00405aa6
                                                                                                      0x00405aa9
                                                                                                      0x00405aa9
                                                                                                      0x00405c7e
                                                                                                      0x00405c7e
                                                                                                      0x00405c82
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ab6
                                                                                                      0x00405abc
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ac2
                                                                                                      0x00405ac3
                                                                                                      0x00405ac6
                                                                                                      0x00405ac9
                                                                                                      0x00405c71
                                                                                                      0x00405c7b
                                                                                                      0x00405c7d
                                                                                                      0x00405c7d
                                                                                                      0x00405c73
                                                                                                      0x00405c75
                                                                                                      0x00405c77
                                                                                                      0x00405c78
                                                                                                      0x00405c78
                                                                                                      0x00000000
                                                                                                      0x00405c71
                                                                                                      0x00405acf
                                                                                                      0x00405ad3
                                                                                                      0x00405ad8
                                                                                                      0x00405ae7
                                                                                                      0x00405aea
                                                                                                      0x00405aec
                                                                                                      0x00405af1
                                                                                                      0x00405af4
                                                                                                      0x00405af7
                                                                                                      0x00405afa
                                                                                                      0x00405afd
                                                                                                      0x00405b00
                                                                                                      0x00405c1b
                                                                                                      0x00405c1e
                                                                                                      0x00405c4e
                                                                                                      0x00405c51
                                                                                                      0x00405c56
                                                                                                      0x00405c5a
                                                                                                      0x00405c5a
                                                                                                      0x00405c5f
                                                                                                      0x00405c60
                                                                                                      0x00405c65
                                                                                                      0x00405c68
                                                                                                      0x00405c6a
                                                                                                      0x00000000
                                                                                                      0x00405c6a
                                                                                                      0x00405c20
                                                                                                      0x00405c23
                                                                                                      0x00405c38
                                                                                                      0x00405c3f
                                                                                                      0x00405c25
                                                                                                      0x00405c2c
                                                                                                      0x00405c2c
                                                                                                      0x00405c47
                                                                                                      0x00405c4a
                                                                                                      0x00405c13
                                                                                                      0x00405c14
                                                                                                      0x00405c14
                                                                                                      0x00000000
                                                                                                      0x00405c4a
                                                                                                      0x00405b08
                                                                                                      0x00405b09
                                                                                                      0x00405b0f
                                                                                                      0x00405b11
                                                                                                      0x00405b2b
                                                                                                      0x00405b2b
                                                                                                      0x00405b32
                                                                                                      0x00405b32
                                                                                                      0x00405b39
                                                                                                      0x00405b3d
                                                                                                      0x00405b3d
                                                                                                      0x00405b3e
                                                                                                      0x00405b40
                                                                                                      0x00405b79
                                                                                                      0x00405b7c
                                                                                                      0x00405b8c
                                                                                                      0x00405b8f
                                                                                                      0x00405b97
                                                                                                      0x00405b9d
                                                                                                      0x00405b9d
                                                                                                      0x00405bf9
                                                                                                      0x00405bf9
                                                                                                      0x00405bfb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ba1
                                                                                                      0x00405ba8
                                                                                                      0x00405ba9
                                                                                                      0x00405bab
                                                                                                      0x00405bc5
                                                                                                      0x00405bd3
                                                                                                      0x00405bd9
                                                                                                      0x00405bdb
                                                                                                      0x00405bf6
                                                                                                      0x00405bf6
                                                                                                      0x00405bf6
                                                                                                      0x00000000
                                                                                                      0x00405bf6
                                                                                                      0x00405be1
                                                                                                      0x00405bec
                                                                                                      0x00405bf2
                                                                                                      0x00405bf4
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405bf4
                                                                                                      0x00405bad
                                                                                                      0x00405bb0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405bbf
                                                                                                      0x00405bc1
                                                                                                      0x00405bc3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405bc3
                                                                                                      0x00000000
                                                                                                      0x00405bf9
                                                                                                      0x00405b84
                                                                                                      0x00000000
                                                                                                      0x00405b42
                                                                                                      0x00405b47
                                                                                                      0x00405b5d
                                                                                                      0x00405b62
                                                                                                      0x00405b65
                                                                                                      0x00405c02
                                                                                                      0x00405c02
                                                                                                      0x00405c06
                                                                                                      0x00405c0e
                                                                                                      0x00405c0e
                                                                                                      0x00000000
                                                                                                      0x00405c06
                                                                                                      0x00405b6f
                                                                                                      0x00405bfd
                                                                                                      0x00405bfd
                                                                                                      0x00405c00
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405c00
                                                                                                      0x00405b40
                                                                                                      0x00405b13
                                                                                                      0x00405b17
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405b19
                                                                                                      0x00405b1d
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405b1f
                                                                                                      0x00405b23
                                                                                                      0x00000000
                                                                                                      0x00405b25
                                                                                                      0x00405b25
                                                                                                      0x00000000
                                                                                                      0x00405b25
                                                                                                      0x00405b23
                                                                                                      0x00405c88
                                                                                                      0x00405c92
                                                                                                      0x00405c9e
                                                                                                      0x00405c9e
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetVersion.KERNEL32(00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00404E19,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000), ref: 00405B09
                                                                                                      • GetSystemDirectoryA.KERNEL32 ref: 00405B84
                                                                                                      • GetWindowsDirectoryA.KERNEL32(Remove folder: ,00000400), ref: 00405B97
                                                                                                      • SHGetSpecialFolderLocation.SHELL32(?,00000000), ref: 00405BD3
                                                                                                      • SHGetPathFromIDListA.SHELL32(00000000,Remove folder: ), ref: 00405BE1
                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 00405BEC
                                                                                                      • lstrcatA.KERNEL32(Remove folder: ,\Microsoft\Internet Explorer\Quick Launch), ref: 00405C0E
                                                                                                      • lstrlenA.KERNEL32(Remove folder: ,00000000,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00404E19,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000), ref: 00405C60
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Directory$FolderFreeFromListLocationPathSpecialSystemTaskVersionWindowslstrcatlstrlen
                                                                                                      • String ID: Remove folder: $Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\$Software\Microsoft\Windows\CurrentVersion$\Microsoft\Internet Explorer\Quick Launch
                                                                                                      • API String ID: 900638850-3802947592
                                                                                                      • Opcode ID: 6039383e331827236c7e7f38b4fee931289fac887b2714ea3c97b7a67a2168d7
                                                                                                      • Instruction ID: 7ee21fb2fc3cc9820636396ad5dfe7f88664caf88b33913cf2431378ed05aae4
                                                                                                      • Opcode Fuzzy Hash: 6039383e331827236c7e7f38b4fee931289fac887b2714ea3c97b7a67a2168d7
                                                                                                      • Instruction Fuzzy Hash: 25510571A04A05AAEB216F64DC84B7F3BB4EB11714F14023BE911B62E1D37C6982DF5E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 783 401734-401757 call 4029e8 call 4055a3 788 401761-401773 call 405a43 call 405536 lstrcatA 783->788 789 401759-40175f call 405a43 783->789 794 401778-40177e call 405ca1 788->794 789->794 799 401783-401787 794->799 800 401789-401793 call 405d3a 799->800 801 4017ba-4017bd 799->801 808 4017a5-4017b7 800->808 809 401795-4017a3 CompareFileTime 800->809 803 4017c5-4017e1 call 40571a 801->803 804 4017bf-4017c0 call 4056fb 801->804 811 4017e3-4017e6 803->811 812 401859-401882 call 404de1 call 402f01 803->812 804->803 808->801 809->808 813 4017e8-40182a call 405a43 * 2 call 405a65 call 405a43 call 405304 811->813 814 40183b-401845 call 404de1 811->814 826 401884-401888 812->826 827 40188a-401896 SetFileTime 812->827 813->799 847 401830-401831 813->847 824 40184e-401854 814->824 828 402886 824->828 826->827 830 40189c-4018a7 FindCloseChangeNotification 826->830 827->830 831 402888-40288c 828->831 833 40287d-402880 830->833 834 4018ad-4018b0 830->834 833->828 836 4018b2-4018c3 call 405a65 lstrcatA 834->836 837 4018c5-4018c8 call 405a65 834->837 841 4018cd-402205 call 405304 836->841 837->841 841->831 850 40264e-402655 841->850 847->824 849 401833-401834 847->849 849->814 850->833
                                                                                                      C-Code - Quality: 75%
                                                                                                      			E00401734(FILETIME* __ebx, void* __eflags) {
                                                                                                      				void* _t33;
                                                                                                      				void* _t41;
                                                                                                      				void* _t43;
                                                                                                      				FILETIME* _t49;
                                                                                                      				FILETIME* _t62;
                                                                                                      				void* _t64;
                                                                                                      				signed int _t70;
                                                                                                      				FILETIME* _t71;
                                                                                                      				FILETIME* _t75;
                                                                                                      				signed int _t77;
                                                                                                      				void* _t80;
                                                                                                      				CHAR* _t82;
                                                                                                      				void* _t85;
                                                                                                      
                                                                                                      				_t75 = __ebx;
                                                                                                      				_t82 = E004029E8(0x31);
                                                                                                      				 *(_t85 - 8) = _t82;
                                                                                                      				 *(_t85 + 8) =  *(_t85 - 0x24) & 0x00000007;
                                                                                                      				_t33 = E004055A3(_t82);
                                                                                                      				_push(_t82);
                                                                                                      				if(_t33 == 0) {
                                                                                                      					lstrcatA(E00405536(E00405A43(0x4093a0, "C:\\Program Files\\StarWarsGalaxies\\Mods\\ModSource UI Addon Pack\\Icons")), ??);
                                                                                                      				} else {
                                                                                                      					_push(0x4093a0);
                                                                                                      					E00405A43();
                                                                                                      				}
                                                                                                      				E00405CA1(0x4093a0);
                                                                                                      				while(1) {
                                                                                                      					__eflags =  *(_t85 + 8) - 3;
                                                                                                      					if( *(_t85 + 8) >= 3) {
                                                                                                      						_t64 = E00405D3A(0x4093a0);
                                                                                                      						_t77 = 0;
                                                                                                      						__eflags = _t64 - _t75;
                                                                                                      						if(_t64 != _t75) {
                                                                                                      							_t71 = _t64 + 0x14;
                                                                                                      							__eflags = _t71;
                                                                                                      							_t77 = CompareFileTime(_t71, _t85 - 0x18);
                                                                                                      						}
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						_t70 =  ~(( *(_t85 + 8) + 0xfffffffd | 0x80000000) & _t77) + 1;
                                                                                                      						__eflags = _t70;
                                                                                                      						 *(_t85 + 8) = _t70;
                                                                                                      					}
                                                                                                      					__eflags =  *(_t85 + 8) - _t75;
                                                                                                      					if( *(_t85 + 8) == _t75) {
                                                                                                      						E004056FB(0x4093a0);
                                                                                                      					}
                                                                                                      					__eflags =  *(_t85 + 8) - 1;
                                                                                                      					_t41 = E0040571A(0x4093a0, 0x40000000, (0 |  *(_t85 + 8) != 0x00000001) + 1);
                                                                                                      					__eflags = _t41 - 0xffffffff;
                                                                                                      					 *(_t85 - 0x34) = _t41;
                                                                                                      					if(_t41 != 0xffffffff) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					__eflags =  *(_t85 + 8) - _t75;
                                                                                                      					if( *(_t85 + 8) != _t75) {
                                                                                                      						E00404DE1(0xffffffe2,  *(_t85 - 8));
                                                                                                      						__eflags =  *(_t85 + 8) - 2;
                                                                                                      						if(__eflags == 0) {
                                                                                                      							 *((intOrPtr*)(_t85 - 4)) = 1;
                                                                                                      						}
                                                                                                      						L31:
                                                                                                      						 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t85 - 4));
                                                                                                      						__eflags =  *0x423f28;
                                                                                                      						goto L32;
                                                                                                      					} else {
                                                                                                      						E00405A43(0x409ba0, 0x424000);
                                                                                                      						E00405A43(0x424000, 0x4093a0);
                                                                                                      						E00405A65(_t75, 0x409ba0, 0x4093a0, "C:\Users\jones\AppData\Local\Temp\nsk44DC.tmp\System.dll",  *((intOrPtr*)(_t85 - 0x10)));
                                                                                                      						E00405A43(0x424000, 0x409ba0);
                                                                                                      						_t62 = E00405304("C:\Users\jones\AppData\Local\Temp\nsk44DC.tmp\System.dll",  *(_t85 - 0x24) >> 3) - 4;
                                                                                                      						__eflags = _t62;
                                                                                                      						if(_t62 == 0) {
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							__eflags = _t62 == 1;
                                                                                                      							if(_t62 == 1) {
                                                                                                      								 *0x423f28 =  &( *0x423f28->dwLowDateTime);
                                                                                                      								L32:
                                                                                                      								_t49 = 0;
                                                                                                      								__eflags = 0;
                                                                                                      							} else {
                                                                                                      								_push(0x4093a0);
                                                                                                      								_push(0xfffffffa);
                                                                                                      								E00404DE1();
                                                                                                      								L29:
                                                                                                      								_t49 = 0x7fffffff;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					L33:
                                                                                                      					return _t49;
                                                                                                      				}
                                                                                                      				E00404DE1(0xffffffea,  *(_t85 - 8)); // executed
                                                                                                      				 *0x423f54 =  *0x423f54 + 1;
                                                                                                      				_t43 = E00402F01(_t77,  *((intOrPtr*)(_t85 - 0x1c)),  *(_t85 - 0x34), _t75, _t75); // executed
                                                                                                      				 *0x423f54 =  *0x423f54 - 1;
                                                                                                      				__eflags =  *(_t85 - 0x18) - 0xffffffff;
                                                                                                      				_t80 = _t43;
                                                                                                      				if( *(_t85 - 0x18) != 0xffffffff) {
                                                                                                      					L22:
                                                                                                      					SetFileTime( *(_t85 - 0x34), _t85 - 0x18, _t75, _t85 - 0x18); // executed
                                                                                                      				} else {
                                                                                                      					__eflags =  *((intOrPtr*)(_t85 - 0x14)) - 0xffffffff;
                                                                                                      					if( *((intOrPtr*)(_t85 - 0x14)) != 0xffffffff) {
                                                                                                      						goto L22;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				FindCloseChangeNotification( *(_t85 - 0x34)); // executed
                                                                                                      				__eflags = _t80 - _t75;
                                                                                                      				if(_t80 >= _t75) {
                                                                                                      					goto L31;
                                                                                                      				} else {
                                                                                                      					__eflags = _t80 - 0xfffffffe;
                                                                                                      					if(_t80 != 0xfffffffe) {
                                                                                                      						E00405A65(_t75, _t80, 0x4093a0, 0x4093a0, 0xffffffee);
                                                                                                      					} else {
                                                                                                      						E00405A65(_t75, _t80, 0x4093a0, 0x4093a0, 0xffffffe9);
                                                                                                      						lstrcatA(0x4093a0,  *(_t85 - 8));
                                                                                                      					}
                                                                                                      					_push(0x200010);
                                                                                                      					_push(0x4093a0);
                                                                                                      					E00405304();
                                                                                                      					goto L29;
                                                                                                      				}
                                                                                                      				goto L33;
                                                                                                      			}
















                                                                                                      0x00401734
                                                                                                      0x0040173b
                                                                                                      0x00401744
                                                                                                      0x00401747
                                                                                                      0x0040174a
                                                                                                      0x0040174f
                                                                                                      0x00401757
                                                                                                      0x00401773
                                                                                                      0x00401759
                                                                                                      0x00401759
                                                                                                      0x0040175a
                                                                                                      0x0040175a
                                                                                                      0x00401779
                                                                                                      0x00401783
                                                                                                      0x00401783
                                                                                                      0x00401787
                                                                                                      0x0040178a
                                                                                                      0x0040178f
                                                                                                      0x00401791
                                                                                                      0x00401793
                                                                                                      0x00401798
                                                                                                      0x00401798
                                                                                                      0x004017a3
                                                                                                      0x004017a3
                                                                                                      0x004017b4
                                                                                                      0x004017b6
                                                                                                      0x004017b6
                                                                                                      0x004017b7
                                                                                                      0x004017b7
                                                                                                      0x004017ba
                                                                                                      0x004017bd
                                                                                                      0x004017c0
                                                                                                      0x004017c0
                                                                                                      0x004017c7
                                                                                                      0x004017d6
                                                                                                      0x004017db
                                                                                                      0x004017de
                                                                                                      0x004017e1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004017e3
                                                                                                      0x004017e6
                                                                                                      0x00401840
                                                                                                      0x00401845
                                                                                                      0x004015a8
                                                                                                      0x0040264e
                                                                                                      0x0040264e
                                                                                                      0x0040287d
                                                                                                      0x00402880
                                                                                                      0x00402880
                                                                                                      0x00000000
                                                                                                      0x004017e8
                                                                                                      0x004017ee
                                                                                                      0x004017f9
                                                                                                      0x00401806
                                                                                                      0x00401811
                                                                                                      0x00401827
                                                                                                      0x00401827
                                                                                                      0x0040182a
                                                                                                      0x00000000
                                                                                                      0x00401830
                                                                                                      0x00401830
                                                                                                      0x00401831
                                                                                                      0x0040184e
                                                                                                      0x00402886
                                                                                                      0x00402886
                                                                                                      0x00402886
                                                                                                      0x00401833
                                                                                                      0x00401833
                                                                                                      0x00401834
                                                                                                      0x00401492
                                                                                                      0x00402200
                                                                                                      0x00402200
                                                                                                      0x00402200
                                                                                                      0x00401831
                                                                                                      0x0040182a
                                                                                                      0x00402888
                                                                                                      0x0040288c
                                                                                                      0x0040288c
                                                                                                      0x0040185e
                                                                                                      0x00401863
                                                                                                      0x00401871
                                                                                                      0x00401876
                                                                                                      0x0040187c
                                                                                                      0x00401880
                                                                                                      0x00401882
                                                                                                      0x0040188a
                                                                                                      0x00401896
                                                                                                      0x00401884
                                                                                                      0x00401884
                                                                                                      0x00401888
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00401888
                                                                                                      0x0040189f
                                                                                                      0x004018a5
                                                                                                      0x004018a7
                                                                                                      0x00000000
                                                                                                      0x004018ad
                                                                                                      0x004018ad
                                                                                                      0x004018b0
                                                                                                      0x004018c8
                                                                                                      0x004018b2
                                                                                                      0x004018b5
                                                                                                      0x004018be
                                                                                                      0x004018be
                                                                                                      0x004018cd
                                                                                                      0x004018d2
                                                                                                      0x004021fb
                                                                                                      0x00000000
                                                                                                      0x004021fb
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • lstrcatA.KERNEL32(00000000,00000000,Call,C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons,00000000,00000000,00000031), ref: 00401773
                                                                                                      • CompareFileTime.KERNEL32(-00000014,?,Call,Call,00000000,00000000,Call,C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons,00000000,00000000,00000031), ref: 0040179D
                                                                                                        • Part of subcall function 00405A43: lstrcpynA.KERNEL32(?,?,00000400,00403293,ModSource UI Addon Pack Setup,NSIS Error), ref: 00405A50
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(00402C3C,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                        • Part of subcall function 00404DE1: lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00402C3C,00402C3C,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000), ref: 00404E3D
                                                                                                        • Part of subcall function 00404DE1: SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\), ref: 00404E4F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$lstrcatlstrlen$CompareFileTextTimeWindowlstrcpyn
                                                                                                      • String ID: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons$C:\Users\user\AppData\Local\Temp\nsk44DC.tmp$C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\System.dll$Call
                                                                                                      • API String ID: 1941528284-3767878558
                                                                                                      • Opcode ID: 1d060d85976b2bf48db34439d9e974b290c1e54db430ed3d6fc1c873b450db27
                                                                                                      • Instruction ID: 2b12cca6981bf47a5925f40f6a2934e76afa92bf474aa0434c862d9453808f70
                                                                                                      • Opcode Fuzzy Hash: 1d060d85976b2bf48db34439d9e974b290c1e54db430ed3d6fc1c873b450db27
                                                                                                      • Instruction Fuzzy Hash: 2A41C031A00514BACF10BBB5DD86DAF3A69EF45368B60433BF511B21E1D67C8B418E6D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 851 404de1-404df6 852 404eac-404eb0 851->852 853 404dfc-404e0e 851->853 854 404e10-404e14 call 405a65 853->854 855 404e19-404e25 lstrlenA 853->855 854->855 857 404e42-404e46 855->857 858 404e27-404e37 lstrlenA 855->858 860 404e55-404e59 857->860 861 404e48-404e4f SetWindowTextA 857->861 858->852 859 404e39-404e3d lstrcatA 858->859 859->857 862 404e5b-404e9d SendMessageA * 3 860->862 863 404e9f-404ea1 860->863 861->860 862->863 863->852 864 404ea3-404ea6 863->864 864->852
                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00404DE1(CHAR* _a4, CHAR* _a8) {
                                                                                                      				struct HWND__* _v8;
                                                                                                      				signed int _v12;
                                                                                                      				CHAR* _v32;
                                                                                                      				long _v44;
                                                                                                      				int _v48;
                                                                                                      				void* _v52;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				CHAR* _t26;
                                                                                                      				signed int _t27;
                                                                                                      				CHAR* _t28;
                                                                                                      				long _t29;
                                                                                                      				signed int _t39;
                                                                                                      
                                                                                                      				_t26 =  *0x423684; // 0x203ce
                                                                                                      				_v8 = _t26;
                                                                                                      				if(_t26 != 0) {
                                                                                                      					_t27 =  *0x423f54; // 0x0
                                                                                                      					_v12 = _t27;
                                                                                                      					_t39 = _t27 & 0x00000001;
                                                                                                      					if(_t39 == 0) {
                                                                                                      						E00405A65(0, _t39, 0x41fc70, 0x41fc70, _a4);
                                                                                                      					}
                                                                                                      					_t26 = lstrlenA(0x41fc70);
                                                                                                      					_a4 = _t26;
                                                                                                      					if(_a8 == 0) {
                                                                                                      						L6:
                                                                                                      						if((_v12 & 0x00000004) == 0) {
                                                                                                      							_t26 = SetWindowTextA( *0x423668, 0x41fc70); // executed
                                                                                                      						}
                                                                                                      						if((_v12 & 0x00000002) == 0) {
                                                                                                      							_v32 = 0x41fc70;
                                                                                                      							_v52 = 1;
                                                                                                      							_t29 = SendMessageA(_v8, 0x1004, 0, 0); // executed
                                                                                                      							_v44 = 0;
                                                                                                      							_v48 = _t29 - _t39;
                                                                                                      							SendMessageA(_v8, 0x1007 - _t39, 0,  &_v52); // executed
                                                                                                      							_t26 = SendMessageA(_v8, 0x1013, _v48, 0); // executed
                                                                                                      						}
                                                                                                      						if(_t39 != 0) {
                                                                                                      							_t28 = _a4;
                                                                                                      							 *((char*)(_t28 + 0x41fc70)) = 0;
                                                                                                      							return _t28;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						_t26 =  &(_a4[lstrlenA(_a8)]);
                                                                                                      						if(_t26 < 0x800) {
                                                                                                      							_t26 = lstrcatA(0x41fc70, _a8);
                                                                                                      							goto L6;
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return _t26;
                                                                                                      			}

















                                                                                                      0x00404de7
                                                                                                      0x00404df3
                                                                                                      0x00404df6
                                                                                                      0x00404dfc
                                                                                                      0x00404e08
                                                                                                      0x00404e0b
                                                                                                      0x00404e0e
                                                                                                      0x00404e14
                                                                                                      0x00404e14
                                                                                                      0x00404e1a
                                                                                                      0x00404e22
                                                                                                      0x00404e25
                                                                                                      0x00404e42
                                                                                                      0x00404e46
                                                                                                      0x00404e4f
                                                                                                      0x00404e4f
                                                                                                      0x00404e59
                                                                                                      0x00404e62
                                                                                                      0x00404e6e
                                                                                                      0x00404e75
                                                                                                      0x00404e79
                                                                                                      0x00404e7c
                                                                                                      0x00404e8f
                                                                                                      0x00404e9d
                                                                                                      0x00404e9d
                                                                                                      0x00404ea1
                                                                                                      0x00404ea3
                                                                                                      0x00404ea6
                                                                                                      0x00000000
                                                                                                      0x00404ea6
                                                                                                      0x00404e27
                                                                                                      0x00404e2f
                                                                                                      0x00404e37
                                                                                                      0x00404e3d
                                                                                                      0x00000000
                                                                                                      0x00404e3d
                                                                                                      0x00404e37
                                                                                                      0x00404e25
                                                                                                      0x00404eb0

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                      • lstrlenA.KERNEL32(00402C3C,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                      • lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00402C3C,00402C3C,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000), ref: 00404E3D
                                                                                                      • SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\), ref: 00404E4F
                                                                                                      • SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                      • SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                      • SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$lstrlen$TextWindowlstrcat
                                                                                                      • String ID: Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\
                                                                                                      • API String ID: 2531174081-701452840
                                                                                                      • Opcode ID: 0032f5401a7e6206032ec5ee6fd2b2efbe9c078fa2d632926915bd279bc14ffb
                                                                                                      • Instruction ID: 149710d9142c95b738f2ce1dbf38c2ff42c716f0b6f2aaa801f4c55ac3bf00d7
                                                                                                      • Opcode Fuzzy Hash: 0032f5401a7e6206032ec5ee6fd2b2efbe9c078fa2d632926915bd279bc14ffb
                                                                                                      • Instruction Fuzzy Hash: D6217CB1A00108BECB119FA5CD84ADFBFB9FB44354F14807AFA04A6291C7388E458F98
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 865 402f01-402f10 866 402f12-402f28 SetFilePointer 865->866 867 402f2e-402f39 call 40302c 865->867 866->867 870 403025-403029 867->870 871 402f3f-402f59 ReadFile 867->871 872 403022 871->872 873 402f5f-402f62 871->873 875 403024 872->875 873->872 874 402f68-402f7b call 40302c 873->874 874->870 878 402f81-402f84 874->878 875->870 879 402ff1-402ff7 878->879 880 402f86-402f89 878->880 881 402ff9 879->881 882 402ffc-40300f ReadFile 879->882 883 40301d-403020 880->883 884 402f8f 880->884 881->882 882->872 885 403011-40301a 882->885 883->870 886 402f94-402f9c 884->886 885->883 887 402fa1-402fb3 ReadFile 886->887 888 402f9e 886->888 887->872 889 402fb5-402fb8 887->889 888->887 889->872 890 402fba-402fcf WriteFile 889->890 891 402fd1-402fd4 890->891 892 402fed-402fef 890->892 891->892 893 402fd6-402fe9 891->893 892->875 893->886 894 402feb 893->894 894->883
                                                                                                      C-Code - Quality: 93%
                                                                                                      			E00402F01(void* __ecx, void _a4, void* _a8, void* _a12, long _a16) {
                                                                                                      				long _v8;
                                                                                                      				intOrPtr _v12;
                                                                                                      				void _t31;
                                                                                                      				intOrPtr _t32;
                                                                                                      				int _t35;
                                                                                                      				long _t36;
                                                                                                      				int _t37;
                                                                                                      				long _t38;
                                                                                                      				int _t40;
                                                                                                      				int _t42;
                                                                                                      				long _t43;
                                                                                                      				long _t44;
                                                                                                      				intOrPtr _t51;
                                                                                                      				long _t55;
                                                                                                      				long _t57;
                                                                                                      
                                                                                                      				_t31 = _a4;
                                                                                                      				if(_t31 >= 0) {
                                                                                                      					_t51 =  *0x423ef8; // 0x319bd
                                                                                                      					_t44 = _t31 + _t51;
                                                                                                      					 *0x41703c = _t44;
                                                                                                      					SetFilePointer( *0x409014, _t44, 0, 0); // executed
                                                                                                      				}
                                                                                                      				_t57 = 4;
                                                                                                      				_t32 = E0040302C(_t57);
                                                                                                      				if(_t32 >= 0) {
                                                                                                      					_t35 = ReadFile( *0x409014,  &_a4, _t57,  &_v8, 0); // executed
                                                                                                      					if(_t35 == 0 || _v8 != _t57) {
                                                                                                      						L23:
                                                                                                      						_push(0xfffffffd);
                                                                                                      						goto L24;
                                                                                                      					} else {
                                                                                                      						 *0x41703c =  *0x41703c + _t57;
                                                                                                      						_t32 = E0040302C(_a4);
                                                                                                      						_v12 = _t32;
                                                                                                      						if(_t32 >= 0) {
                                                                                                      							if(_a12 != 0) {
                                                                                                      								_t36 = _a4;
                                                                                                      								if(_t36 >= _a16) {
                                                                                                      									_t36 = _a16;
                                                                                                      								}
                                                                                                      								_t37 = ReadFile( *0x409014, _a12, _t36,  &_v8, 0); // executed
                                                                                                      								if(_t37 == 0) {
                                                                                                      									goto L23;
                                                                                                      								} else {
                                                                                                      									_t38 = _v8;
                                                                                                      									 *0x41703c =  *0x41703c + _t38;
                                                                                                      									_v12 = _t38;
                                                                                                      									goto L22;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								if(_a4 <= 0) {
                                                                                                      									L22:
                                                                                                      									_t32 = _v12;
                                                                                                      								} else {
                                                                                                      									while(1) {
                                                                                                      										_t55 = 0x4000;
                                                                                                      										if(_a4 < 0x4000) {
                                                                                                      											_t55 = _a4;
                                                                                                      										}
                                                                                                      										_t40 = ReadFile( *0x409014, 0x413038, _t55,  &_v8, 0); // executed
                                                                                                      										if(_t40 == 0 || _t55 != _v8) {
                                                                                                      											goto L23;
                                                                                                      										}
                                                                                                      										_t42 = WriteFile(_a8, 0x413038, _v8,  &_a16, 0); // executed
                                                                                                      										if(_t42 == 0 || _a16 != _t55) {
                                                                                                      											_push(0xfffffffe);
                                                                                                      											L24:
                                                                                                      											_pop(_t32);
                                                                                                      										} else {
                                                                                                      											_t43 = _v8;
                                                                                                      											_v12 = _v12 + _t43;
                                                                                                      											_a4 = _a4 - _t43;
                                                                                                      											 *0x41703c =  *0x41703c + _t43;
                                                                                                      											if(_a4 > 0) {
                                                                                                      												continue;
                                                                                                      											} else {
                                                                                                      												goto L22;
                                                                                                      											}
                                                                                                      										}
                                                                                                      										goto L25;
                                                                                                      									}
                                                                                                      									goto L23;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L25:
                                                                                                      				return _t32;
                                                                                                      			}


















                                                                                                      0x00402f06
                                                                                                      0x00402f10
                                                                                                      0x00402f12
                                                                                                      0x00402f19
                                                                                                      0x00402f1d
                                                                                                      0x00402f28
                                                                                                      0x00402f28
                                                                                                      0x00402f30
                                                                                                      0x00402f32
                                                                                                      0x00402f39
                                                                                                      0x00402f55
                                                                                                      0x00402f59
                                                                                                      0x00403022
                                                                                                      0x00403022
                                                                                                      0x00000000
                                                                                                      0x00402f68
                                                                                                      0x00402f6b
                                                                                                      0x00402f71
                                                                                                      0x00402f78
                                                                                                      0x00402f7b
                                                                                                      0x00402f84
                                                                                                      0x00402ff1
                                                                                                      0x00402ff7
                                                                                                      0x00402ff9
                                                                                                      0x00402ff9
                                                                                                      0x0040300b
                                                                                                      0x0040300f
                                                                                                      0x00000000
                                                                                                      0x00403011
                                                                                                      0x00403011
                                                                                                      0x00403014
                                                                                                      0x0040301a
                                                                                                      0x00000000
                                                                                                      0x0040301a
                                                                                                      0x00402f86
                                                                                                      0x00402f89
                                                                                                      0x0040301d
                                                                                                      0x0040301d
                                                                                                      0x00402f8f
                                                                                                      0x00402f94
                                                                                                      0x00402f94
                                                                                                      0x00402f9c
                                                                                                      0x00402f9e
                                                                                                      0x00402f9e
                                                                                                      0x00402faf
                                                                                                      0x00402fb3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402fc7
                                                                                                      0x00402fcf
                                                                                                      0x00402fed
                                                                                                      0x00403024
                                                                                                      0x00403024
                                                                                                      0x00402fd6
                                                                                                      0x00402fd6
                                                                                                      0x00402fd9
                                                                                                      0x00402fdc
                                                                                                      0x00402fdf
                                                                                                      0x00402fe9
                                                                                                      0x00000000
                                                                                                      0x00402feb
                                                                                                      0x00000000
                                                                                                      0x00402feb
                                                                                                      0x00402fe9
                                                                                                      0x00000000
                                                                                                      0x00402fcf
                                                                                                      0x00000000
                                                                                                      0x00402f94
                                                                                                      0x00402f89
                                                                                                      0x00402f84
                                                                                                      0x00402f7b
                                                                                                      0x00402f59
                                                                                                      0x00403025
                                                                                                      0x00403029

                                                                                                      APIs
                                                                                                      • SetFilePointer.KERNELBASE(00409128,00000000,00000000,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128,0000EBE4), ref: 00402F28
                                                                                                      • ReadFile.KERNELBASE(00409128,00000004,0000EBE4,00000000,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000,00000000,00409128), ref: 00402F55
                                                                                                      • ReadFile.KERNELBASE(00413038,00004000,0000EBE4,00000000,00409128,?,00402EAD,000000FF,00000000,00000000,00409128,0000EBE4), ref: 00402FAF
                                                                                                      • WriteFile.KERNELBASE(00000000,00413038,0000EBE4,000000FF,00000000,?,00402EAD,000000FF,00000000,00000000,00409128,0000EBE4), ref: 00402FC7
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Read$PointerWrite
                                                                                                      • String ID: 80A
                                                                                                      • API String ID: 2113905535-195308239
                                                                                                      • Opcode ID: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                                                                                                      • Instruction ID: 41b23491bffeaa1753be022b97a7ffae9df7beca0cc47644b0b6bde15745b2e9
                                                                                                      • Opcode Fuzzy Hash: 1d0c5bb9ecfe910818843e6bf7809c02e5eaef0b1ff428f1de7b4674f3045140
                                                                                                      • Instruction Fuzzy Hash: 91310B31901209EFDF21CF55DE84DAE7BB8EB453A5F20403AF504E61E0D2749E41EB69
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      • Executed
                                                                                                      • Not Executed
                                                                                                      control_flow_graph 895 40302c-403055 GetTickCount 896 403196-40319e call 402bc5 895->896 897 40305b-403086 call 4031da SetFilePointer 895->897 902 4031a0-4031a5 896->902 903 40308b-40309d 897->903 904 4030a1-4030af call 4031a8 903->904 905 40309f 903->905 908 4030b5-4030c1 904->908 909 403188-40318b 904->909 905->904 910 4030c7-4030cd 908->910 909->902 911 4030f8-403114 call 405e5b 910->911 912 4030cf-4030d5 910->912 918 403191 911->918 919 403116-40311e 911->919 912->911 913 4030d7-4030f7 call 402bc5 912->913 913->911 920 403193-403194 918->920 921 403120-403136 WriteFile 919->921 922 403152-403158 919->922 920->902 924 403138-40313c 921->924 925 40318d-40318f 921->925 922->918 923 40315a-40315c 922->923 923->918 926 40315e-403171 923->926 924->925 927 40313e-40314a 924->927 925->920 926->903 928 403177-403186 SetFilePointer 926->928 927->910 929 403150 927->929 928->896 929->926
                                                                                                      C-Code - Quality: 94%
                                                                                                      			E0040302C(intOrPtr _a4) {
                                                                                                      				long _v4;
                                                                                                      				void* __ecx;
                                                                                                      				intOrPtr _t12;
                                                                                                      				intOrPtr _t13;
                                                                                                      				signed int _t14;
                                                                                                      				void* _t16;
                                                                                                      				void* _t17;
                                                                                                      				long _t18;
                                                                                                      				int _t21;
                                                                                                      				intOrPtr _t22;
                                                                                                      				intOrPtr _t34;
                                                                                                      				long _t35;
                                                                                                      				intOrPtr _t37;
                                                                                                      				void* _t39;
                                                                                                      				long _t40;
                                                                                                      				intOrPtr _t46;
                                                                                                      				intOrPtr _t47;
                                                                                                      				intOrPtr _t53;
                                                                                                      
                                                                                                      				_t35 =  *0x41703c; // 0x5ad5d1
                                                                                                      				_t37 = _t35 -  *0x40afa8 + _a4;
                                                                                                      				 *0x423eac = GetTickCount() + 0x1f4;
                                                                                                      				if(_t37 <= 0) {
                                                                                                      					L23:
                                                                                                      					E00402BC5(1);
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				E004031DA( *0x41f04c);
                                                                                                      				SetFilePointer( *0x409014,  *0x40afa8, 0, 0); // executed
                                                                                                      				 *0x41f048 = _t37;
                                                                                                      				 *0x417038 = 0;
                                                                                                      				while(1) {
                                                                                                      					L2:
                                                                                                      					_t12 =  *0x417040; // 0x118383
                                                                                                      					_t34 = 0x4000;
                                                                                                      					_t13 = _t12 -  *0x41f04c;
                                                                                                      					if(_t13 <= 0x4000) {
                                                                                                      						_t34 = _t13;
                                                                                                      					}
                                                                                                      					_t14 = E004031A8(0x413038, _t34); // executed
                                                                                                      					if(_t14 == 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					 *0x41f04c =  *0x41f04c + _t34;
                                                                                                      					 *0x40afc8 = 0x413038;
                                                                                                      					 *0x40afcc = _t34;
                                                                                                      					while(1) {
                                                                                                      						_t46 =  *0x423eb0; // 0x6dee30
                                                                                                      						if(_t46 != 0) {
                                                                                                      							_t47 =  *0x423f40; // 0x0
                                                                                                      							if(_t47 == 0) {
                                                                                                      								_t22 =  *0x41f048; // 0x36f
                                                                                                      								 *0x417038 = _t22 -  *0x41703c - _a4 +  *0x40afa8;
                                                                                                      								E00402BC5(0);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						 *0x40afd0 = 0x40b038;
                                                                                                      						 *0x40afd4 = 0x8000; // executed
                                                                                                      						_t16 = E00405E5B(0x40afb0); // executed
                                                                                                      						if(_t16 < 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						_t39 =  *0x40afd0; // 0x40c926
                                                                                                      						_t40 = _t39 - 0x40b038;
                                                                                                      						if(_t40 == 0) {
                                                                                                      							__eflags =  *0x40afcc; // 0x0
                                                                                                      							if(__eflags != 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							__eflags = _t34;
                                                                                                      							if(_t34 == 0) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							L17:
                                                                                                      							_t18 =  *0x41703c; // 0x5ad5d1
                                                                                                      							if(_t18 -  *0x40afa8 + _a4 > 0) {
                                                                                                      								goto L2;
                                                                                                      							}
                                                                                                      							SetFilePointer( *0x409014, _t18, 0, 0); // executed
                                                                                                      							goto L23;
                                                                                                      						}
                                                                                                      						_t21 = WriteFile( *0x409014, 0x40b038, _t40,  &_v4, 0); // executed
                                                                                                      						if(_t21 == 0 || _t40 != _v4) {
                                                                                                      							_push(0xfffffffe);
                                                                                                      							L22:
                                                                                                      							_pop(_t17);
                                                                                                      							return _t17;
                                                                                                      						} else {
                                                                                                      							 *0x40afa8 =  *0x40afa8 + _t40;
                                                                                                      							_t53 =  *0x40afcc; // 0x0
                                                                                                      							if(_t53 != 0) {
                                                                                                      								continue;
                                                                                                      							}
                                                                                                      							goto L17;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					_push(0xfffffffd);
                                                                                                      					goto L22;
                                                                                                      				}
                                                                                                      				return _t14 | 0xffffffff;
                                                                                                      			}





















                                                                                                      0x00403030
                                                                                                      0x0040303d
                                                                                                      0x00403050
                                                                                                      0x00403055
                                                                                                      0x00403196
                                                                                                      0x00403198
                                                                                                      0x00000000
                                                                                                      0x0040319e
                                                                                                      0x00403061
                                                                                                      0x00403074
                                                                                                      0x0040307a
                                                                                                      0x00403080
                                                                                                      0x0040308b
                                                                                                      0x0040308b
                                                                                                      0x0040308b
                                                                                                      0x00403090
                                                                                                      0x00403095
                                                                                                      0x0040309d
                                                                                                      0x0040309f
                                                                                                      0x0040309f
                                                                                                      0x004030a8
                                                                                                      0x004030af
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004030b5
                                                                                                      0x004030bb
                                                                                                      0x004030c1
                                                                                                      0x004030c7
                                                                                                      0x004030c7
                                                                                                      0x004030cd
                                                                                                      0x004030cf
                                                                                                      0x004030d5
                                                                                                      0x004030d7
                                                                                                      0x004030ed
                                                                                                      0x004030f2
                                                                                                      0x004030f7
                                                                                                      0x004030d5
                                                                                                      0x004030fd
                                                                                                      0x00403103
                                                                                                      0x0040310d
                                                                                                      0x00403114
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403116
                                                                                                      0x0040311c
                                                                                                      0x0040311e
                                                                                                      0x00403152
                                                                                                      0x00403158
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040315a
                                                                                                      0x0040315c
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040315e
                                                                                                      0x0040315e
                                                                                                      0x00403171
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403180
                                                                                                      0x00000000
                                                                                                      0x00403180
                                                                                                      0x0040312e
                                                                                                      0x00403136
                                                                                                      0x0040318d
                                                                                                      0x00403193
                                                                                                      0x00403193
                                                                                                      0x00000000
                                                                                                      0x0040313e
                                                                                                      0x0040313e
                                                                                                      0x00403144
                                                                                                      0x0040314a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403150
                                                                                                      0x00403136
                                                                                                      0x00403191
                                                                                                      0x00000000
                                                                                                      0x00403191
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetTickCount.KERNEL32 ref: 00403041
                                                                                                        • Part of subcall function 004031DA: SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,0000EBE4), ref: 004031E8
                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?,?,00402EAD,000000FF,00000000), ref: 00403074
                                                                                                      • WriteFile.KERNELBASE(0040B038,0040C926,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 0040312E
                                                                                                      • SetFilePointer.KERNELBASE(005AD5D1,00000000,00000000,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000,00000000,?,?), ref: 00403180
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Pointer$CountTickWrite
                                                                                                      • String ID: 0m$80A
                                                                                                      • API String ID: 2146148272-1488364571
                                                                                                      • Opcode ID: 290737b29134b1d866d87f66c8ee3cf3351113b6f2888c53bf796c8e79fb08a8
                                                                                                      • Instruction ID: 72ef22bd29afdbd351de75f464c4cdd90f0b93df6537b0aaac70e9b4709237b8
                                                                                                      • Opcode Fuzzy Hash: 290737b29134b1d866d87f66c8ee3cf3351113b6f2888c53bf796c8e79fb08a8
                                                                                                      • Instruction Fuzzy Hash: 81417FB2504302AFD7109F19EE8496A3FBCF748396710813BE501B72F1C7386A559BAE
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      Control-flow Graph

                                                                                                      C-Code - Quality: 93%
                                                                                                      			E0040266E(struct _OVERLAPPED* __ebx) {
                                                                                                      				void* _t27;
                                                                                                      				long _t32;
                                                                                                      				void* _t33;
                                                                                                      				void* _t37;
                                                                                                      				long _t41;
                                                                                                      				struct _OVERLAPPED* _t47;
                                                                                                      				void* _t51;
                                                                                                      				void* _t53;
                                                                                                      				void* _t56;
                                                                                                      				void* _t57;
                                                                                                      				void* _t58;
                                                                                                      
                                                                                                      				_t47 = __ebx;
                                                                                                      				 *(_t58 - 8) = 0xfffffd66;
                                                                                                      				_t52 = E004029E8(0xfffffff0);
                                                                                                      				 *(_t58 - 0x44) = _t24;
                                                                                                      				if(E004055A3(_t52) == 0) {
                                                                                                      					E004029E8(0xffffffed);
                                                                                                      				}
                                                                                                      				E004056FB(_t52);
                                                                                                      				_t27 = E0040571A(_t52, 0x40000000, 2);
                                                                                                      				 *(_t58 + 8) = _t27;
                                                                                                      				if(_t27 != 0xffffffff) {
                                                                                                      					_t32 =  *0x423eb4; // 0xec00
                                                                                                      					 *(_t58 - 0x2c) = _t32;
                                                                                                      					_t33 = GlobalAlloc(0x40, _t32); // executed
                                                                                                      					_t51 = _t33;
                                                                                                      					if(_t51 != _t47) {
                                                                                                      						E004031DA(_t47);
                                                                                                      						E004031A8(_t51,  *(_t58 - 0x2c)); // executed
                                                                                                      						_t37 = GlobalAlloc(0x40,  *(_t58 - 0x1c)); // executed
                                                                                                      						_t56 = _t37;
                                                                                                      						 *(_t58 - 0x30) = _t56;
                                                                                                      						if(_t56 != _t47) {
                                                                                                      							E00402F01(_t49,  *((intOrPtr*)(_t58 - 0x20)), _t47, _t56,  *(_t58 - 0x1c)); // executed
                                                                                                      							while( *_t56 != _t47) {
                                                                                                      								_t49 =  *_t56;
                                                                                                      								_t57 = _t56 + 8;
                                                                                                      								 *(_t58 - 0x38) =  *_t56;
                                                                                                      								E004056DB( *((intOrPtr*)(_t56 + 4)) + _t51, _t57, _t49);
                                                                                                      								_t56 = _t57 +  *(_t58 - 0x38);
                                                                                                      							}
                                                                                                      							GlobalFree( *(_t58 - 0x30));
                                                                                                      						}
                                                                                                      						WriteFile( *(_t58 + 8), _t51,  *(_t58 - 0x2c), _t58 - 8, _t47); // executed
                                                                                                      						GlobalFree(_t51);
                                                                                                      						_t41 = E00402F01(_t49, 0xffffffff,  *(_t58 + 8), _t47, _t47); // executed
                                                                                                      						 *(_t58 - 8) = _t41;
                                                                                                      					}
                                                                                                      					CloseHandle( *(_t58 + 8));
                                                                                                      				}
                                                                                                      				_t53 = 0xfffffff3;
                                                                                                      				if( *(_t58 - 8) < _t47) {
                                                                                                      					_t53 = 0xffffffef;
                                                                                                      					DeleteFileA( *(_t58 - 0x44));
                                                                                                      					 *((intOrPtr*)(_t58 - 4)) = 1;
                                                                                                      				}
                                                                                                      				_push(_t53);
                                                                                                      				E00401423();
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t58 - 4));
                                                                                                      				return 0;
                                                                                                      			}














                                                                                                      0x0040266e
                                                                                                      0x00402670
                                                                                                      0x0040267c
                                                                                                      0x0040267f
                                                                                                      0x00402689
                                                                                                      0x0040268d
                                                                                                      0x0040268d
                                                                                                      0x00402693
                                                                                                      0x004026a0
                                                                                                      0x004026a8
                                                                                                      0x004026ab
                                                                                                      0x004026b1
                                                                                                      0x004026bf
                                                                                                      0x004026c2
                                                                                                      0x004026c4
                                                                                                      0x004026c8
                                                                                                      0x004026cb
                                                                                                      0x004026d4
                                                                                                      0x004026de
                                                                                                      0x004026e0
                                                                                                      0x004026e4
                                                                                                      0x004026e7
                                                                                                      0x004026f1
                                                                                                      0x00402710
                                                                                                      0x004026f8
                                                                                                      0x004026fd
                                                                                                      0x00402705
                                                                                                      0x00402708
                                                                                                      0x0040270d
                                                                                                      0x0040270d
                                                                                                      0x00402717
                                                                                                      0x00402717
                                                                                                      0x00402729
                                                                                                      0x00402730
                                                                                                      0x0040273d
                                                                                                      0x00402742
                                                                                                      0x00402742
                                                                                                      0x00402748
                                                                                                      0x00402748
                                                                                                      0x00402753
                                                                                                      0x00402754
                                                                                                      0x00402758
                                                                                                      0x0040275c
                                                                                                      0x00402762
                                                                                                      0x00402762
                                                                                                      0x00402769
                                                                                                      0x00402156
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GlobalAlloc.KERNELBASE(00000040,0000EC00,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 004026C2
                                                                                                      • GlobalAlloc.KERNELBASE(00000040,?,00000000,?,?,?,?,000000F0), ref: 004026DE
                                                                                                      • GlobalFree.KERNEL32 ref: 00402717
                                                                                                      • WriteFile.KERNELBASE(FFFFFD66,00000000,?,FFFFFD66,?,?,?,?,000000F0), ref: 00402729
                                                                                                      • GlobalFree.KERNEL32 ref: 00402730
                                                                                                      • CloseHandle.KERNEL32(FFFFFD66,?,?,000000F0), ref: 00402748
                                                                                                      • DeleteFileA.KERNEL32(?,00000000,40000000,00000002,00000000,00000000,?,?,000000F0), ref: 0040275C
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Global$AllocFileFree$CloseDeleteHandleWrite
                                                                                                      • String ID:
                                                                                                      • API String ID: 3294113728-0
                                                                                                      • Opcode ID: 01d91263ba83b25269ede6583eece52eebfcfd0e04a568e1b6f685c74a59530f
                                                                                                      • Instruction ID: 58ac39daff3b3af5160a623fe7db0da70309dad8486b29df09f94c3f90b2a703
                                                                                                      • Opcode Fuzzy Hash: 01d91263ba83b25269ede6583eece52eebfcfd0e04a568e1b6f685c74a59530f
                                                                                                      • Instruction Fuzzy Hash: 02319F71C00128BBDF116FA5CD89D9F7E79EF09324F10422AF914762E0C7795D419BA8
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 90%
                                                                                                      			E004022F5(void* __eax) {
                                                                                                      				void* _t15;
                                                                                                      				char* _t18;
                                                                                                      				int _t19;
                                                                                                      				long _t22;
                                                                                                      				char _t24;
                                                                                                      				int _t27;
                                                                                                      				signed int _t30;
                                                                                                      				intOrPtr _t35;
                                                                                                      				void* _t37;
                                                                                                      
                                                                                                      				_t15 = E00402ADD(__eax);
                                                                                                      				_t35 =  *((intOrPtr*)(_t37 - 0x14));
                                                                                                      				 *(_t37 - 0x30) =  *(_t37 - 0x10);
                                                                                                      				 *(_t37 - 0x44) = E004029E8(2);
                                                                                                      				_t18 = E004029E8(0x11);
                                                                                                      				_t30 =  *0x423f50; // 0x0
                                                                                                      				_t31 = _t30 | 0x00000002;
                                                                                                      				 *(_t37 - 4) = 1;
                                                                                                      				_t19 = RegCreateKeyExA(_t15, _t18, _t27, _t27, _t27, _t30 | 0x00000002, _t27, _t37 + 8, _t27); // executed
                                                                                                      				if(_t19 == 0) {
                                                                                                      					if(_t35 == 1) {
                                                                                                      						E004029E8(0x23);
                                                                                                      						_t19 = lstrlenA(0x409ba0) + 1;
                                                                                                      					}
                                                                                                      					if(_t35 == 4) {
                                                                                                      						_t24 = E004029CB(3);
                                                                                                      						 *0x409ba0 = _t24;
                                                                                                      						_t19 = _t35;
                                                                                                      					}
                                                                                                      					if(_t35 == 3) {
                                                                                                      						_t19 = E00402F01(_t31,  *((intOrPtr*)(_t37 - 0x18)), _t27, 0x409ba0, 0xc00);
                                                                                                      					}
                                                                                                      					_t22 = RegSetValueExA( *(_t37 + 8),  *(_t37 - 0x44), _t27,  *(_t37 - 0x30), 0x409ba0, _t19); // executed
                                                                                                      					if(_t22 == 0) {
                                                                                                      						 *(_t37 - 4) = _t27;
                                                                                                      					}
                                                                                                      					_push( *(_t37 + 8));
                                                                                                      					RegCloseKey();
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *(_t37 - 4);
                                                                                                      				return 0;
                                                                                                      			}












                                                                                                      0x004022f6
                                                                                                      0x004022fb
                                                                                                      0x00402305
                                                                                                      0x0040230f
                                                                                                      0x00402312
                                                                                                      0x0040231c
                                                                                                      0x00402322
                                                                                                      0x0040232c
                                                                                                      0x00402333
                                                                                                      0x0040233b
                                                                                                      0x00402349
                                                                                                      0x0040234d
                                                                                                      0x00402358
                                                                                                      0x00402358
                                                                                                      0x0040235c
                                                                                                      0x00402360
                                                                                                      0x00402366
                                                                                                      0x0040236b
                                                                                                      0x0040236b
                                                                                                      0x0040236f
                                                                                                      0x0040237b
                                                                                                      0x0040237b
                                                                                                      0x0040238c
                                                                                                      0x00402394
                                                                                                      0x00402396
                                                                                                      0x00402396
                                                                                                      0x00402399
                                                                                                      0x0040246f
                                                                                                      0x0040246f
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • RegCreateKeyExA.KERNELBASE(00000000,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402333
                                                                                                      • lstrlenA.KERNEL32(C:\Users\user\AppData\Local\Temp\nsk44DC.tmp,00000023,?,?,?,00000000,?,?,?,00000011,00000002), ref: 00402353
                                                                                                      • RegSetValueExA.KERNELBASE(?,?,?,?,C:\Users\user\AppData\Local\Temp\nsk44DC.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040238C
                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsk44DC.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040246F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseCreateValuelstrlen
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp
                                                                                                      • API String ID: 1356686001-1347493538
                                                                                                      • Opcode ID: 95c2ae9105e599d9cc67a29b8d66256b039c8cc677bb4f053509ac9641bfb6b9
                                                                                                      • Instruction ID: 570de5e9f7c2b936ec187b605987d340e06286bd869a5e38a77a3de7bd58c22b
                                                                                                      • Opcode Fuzzy Hash: 95c2ae9105e599d9cc67a29b8d66256b039c8cc677bb4f053509ac9641bfb6b9
                                                                                                      • Instruction Fuzzy Hash: 451160B1E00108BFEB10ABA1DE4AEAF7678EB00758F10443AF505B61D1D7B99D019A68
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 57%
                                                                                                      			E00401F51(void* __ebx, void* __eflags) {
                                                                                                      				struct HINSTANCE__* _t18;
                                                                                                      				struct HINSTANCE__* _t25;
                                                                                                      				void* _t26;
                                                                                                      				struct HINSTANCE__* _t29;
                                                                                                      				CHAR* _t31;
                                                                                                      				intOrPtr* _t32;
                                                                                                      				void* _t33;
                                                                                                      
                                                                                                      				_t26 = __ebx;
                                                                                                      				asm("sbb eax, 0x423f58");
                                                                                                      				 *(_t33 - 4) = 1;
                                                                                                      				if(__eflags < 0) {
                                                                                                      					_push(0xffffffe7);
                                                                                                      					L14:
                                                                                                      					E00401423();
                                                                                                      					L15:
                                                                                                      					 *0x423f28 =  *0x423f28 +  *(_t33 - 4);
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				_t31 = E004029E8(0xfffffff0);
                                                                                                      				 *(_t33 + 8) = E004029E8(1);
                                                                                                      				if( *((intOrPtr*)(_t33 - 0x14)) == __ebx) {
                                                                                                      					L3:
                                                                                                      					_t18 = LoadLibraryExA(_t31, _t26, 8); // executed
                                                                                                      					_t29 = _t18;
                                                                                                      					if(_t29 == _t26) {
                                                                                                      						_push(0xfffffff6);
                                                                                                      						goto L14;
                                                                                                      					}
                                                                                                      					L4:
                                                                                                      					_t32 = GetProcAddress(_t29,  *(_t33 + 8));
                                                                                                      					if(_t32 == _t26) {
                                                                                                      						E00404DE1(0xfffffff7,  *(_t33 + 8));
                                                                                                      					} else {
                                                                                                      						 *(_t33 - 4) = _t26;
                                                                                                      						if( *((intOrPtr*)(_t33 - 0x1c)) == _t26) {
                                                                                                      							 *_t32( *((intOrPtr*)(_t33 - 0x34)), 0x400, 0x424000, 0x40afa0, " ?B"); // executed
                                                                                                      						} else {
                                                                                                      							E00401423( *((intOrPtr*)(_t33 - 0x1c)));
                                                                                                      							if( *_t32() != 0) {
                                                                                                      								 *(_t33 - 4) = 1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					if( *((intOrPtr*)(_t33 - 0x18)) == _t26) {
                                                                                                      						FreeLibrary(_t29); // executed
                                                                                                      					}
                                                                                                      					goto L15;
                                                                                                      				}
                                                                                                      				_t25 = GetModuleHandleA(_t31); // executed
                                                                                                      				_t29 = _t25;
                                                                                                      				if(_t29 != __ebx) {
                                                                                                      					goto L4;
                                                                                                      				}
                                                                                                      				goto L3;
                                                                                                      			}










                                                                                                      0x00401f51
                                                                                                      0x00401f51
                                                                                                      0x00401f56
                                                                                                      0x00401f5d
                                                                                                      0x0040200b
                                                                                                      0x00402156
                                                                                                      0x00402156
                                                                                                      0x0040287d
                                                                                                      0x00402880
                                                                                                      0x0040288c
                                                                                                      0x0040288c
                                                                                                      0x00401f6c
                                                                                                      0x00401f76
                                                                                                      0x00401f79
                                                                                                      0x00401f88
                                                                                                      0x00401f8c
                                                                                                      0x00401f92
                                                                                                      0x00401f96
                                                                                                      0x00402004
                                                                                                      0x00000000
                                                                                                      0x00402004
                                                                                                      0x00401f98
                                                                                                      0x00401fa2
                                                                                                      0x00401fa6
                                                                                                      0x00401fea
                                                                                                      0x00401fa8
                                                                                                      0x00401fab
                                                                                                      0x00401fae
                                                                                                      0x00401fde
                                                                                                      0x00401fb0
                                                                                                      0x00401fb3
                                                                                                      0x00401fbc
                                                                                                      0x00401fbe
                                                                                                      0x00401fbe
                                                                                                      0x00401fbc
                                                                                                      0x00401fae
                                                                                                      0x00401ff2
                                                                                                      0x00401ff9
                                                                                                      0x00401ff9
                                                                                                      0x00000000
                                                                                                      0x00401ff2
                                                                                                      0x00401f7c
                                                                                                      0x00401f82
                                                                                                      0x00401f86
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetModuleHandleA.KERNELBASE(00000000,00000001,000000F0), ref: 00401F7C
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(00402C3C,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                        • Part of subcall function 00404DE1: lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00402C3C,00402C3C,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000), ref: 00404E3D
                                                                                                        • Part of subcall function 00404DE1: SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\), ref: 00404E4F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                      • LoadLibraryExA.KERNELBASE(00000000,?,00000008,00000001,000000F0), ref: 00401F8C
                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00401F9C
                                                                                                      • FreeLibrary.KERNELBASE(00000000,000000F7,?,?,00000008,00000001,000000F0), ref: 00401FF9
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Librarylstrlen$AddressFreeHandleLoadModuleProcTextWindowlstrcat
                                                                                                      • String ID: ?B
                                                                                                      • API String ID: 2987980305-117478770
                                                                                                      • Opcode ID: a4b8c875026ca67131aaa614e06409f5c955715589a1c91564e449afa2a72309
                                                                                                      • Instruction ID: be6dc4b3cdaf7f9b98e7fdb42c2a9d2cba13b94bfdb64dea6ad1c22ab91f0007
                                                                                                      • Opcode Fuzzy Hash: a4b8c875026ca67131aaa614e06409f5c955715589a1c91564e449afa2a72309
                                                                                                      • Instruction Fuzzy Hash: BA11D572D04216EBCF107FA4DE89EAE76B0AB44359F204237F611B62E0C77C89419A5E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E004015B3(struct _SECURITY_ATTRIBUTES* __ebx) {
                                                                                                      				struct _SECURITY_ATTRIBUTES** _t10;
                                                                                                      				int _t19;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _t20;
                                                                                                      				signed char _t22;
                                                                                                      				struct _SECURITY_ATTRIBUTES* _t23;
                                                                                                      				CHAR* _t25;
                                                                                                      				struct _SECURITY_ATTRIBUTES** _t29;
                                                                                                      				void* _t30;
                                                                                                      
                                                                                                      				_t23 = __ebx;
                                                                                                      				_t25 = E004029E8(0xfffffff0);
                                                                                                      				_t10 = E004055CA(_t25);
                                                                                                      				_t27 = _t10;
                                                                                                      				if(_t10 != __ebx) {
                                                                                                      					do {
                                                                                                      						_t29 = E00405561(_t27, 0x5c);
                                                                                                      						 *_t29 = _t23;
                                                                                                      						 *((char*)(_t30 + 0xb)) =  *_t29;
                                                                                                      						_t19 = CreateDirectoryA(_t25, _t23); // executed
                                                                                                      						if(_t19 == 0) {
                                                                                                      							if(GetLastError() != 0xb7) {
                                                                                                      								L4:
                                                                                                      								 *((intOrPtr*)(_t30 - 4)) =  *((intOrPtr*)(_t30 - 4)) + 1;
                                                                                                      							} else {
                                                                                                      								_t22 = GetFileAttributesA(_t25); // executed
                                                                                                      								if((_t22 & 0x00000010) == 0) {
                                                                                                      									goto L4;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_t20 =  *((intOrPtr*)(_t30 + 0xb));
                                                                                                      						 *_t29 = _t20;
                                                                                                      						_t27 =  &(_t29[0]);
                                                                                                      					} while (_t20 != _t23);
                                                                                                      				}
                                                                                                      				if( *((intOrPtr*)(_t30 - 0x20)) == _t23) {
                                                                                                      					_push(0xfffffff5);
                                                                                                      					E00401423();
                                                                                                      				} else {
                                                                                                      					E00401423(0xffffffe6);
                                                                                                      					E00405A43("C:\\Program Files\\StarWarsGalaxies\\Mods\\ModSource UI Addon Pack\\Icons", _t25);
                                                                                                      					SetCurrentDirectoryA(_t25); // executed
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                                                                                                      				return 0;
                                                                                                      			}











                                                                                                      0x004015b3
                                                                                                      0x004015ba
                                                                                                      0x004015bd
                                                                                                      0x004015c2
                                                                                                      0x004015c6
                                                                                                      0x004015c8
                                                                                                      0x004015d0
                                                                                                      0x004015d6
                                                                                                      0x004015d8
                                                                                                      0x004015db
                                                                                                      0x004015e3
                                                                                                      0x004015f0
                                                                                                      0x004015fd
                                                                                                      0x004015fd
                                                                                                      0x004015f2
                                                                                                      0x004015f3
                                                                                                      0x004015fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004015fb
                                                                                                      0x004015f0
                                                                                                      0x00401600
                                                                                                      0x00401603
                                                                                                      0x00401605
                                                                                                      0x00401606
                                                                                                      0x004015c8
                                                                                                      0x0040160d
                                                                                                      0x0040162d
                                                                                                      0x00402156
                                                                                                      0x0040160f
                                                                                                      0x00401611
                                                                                                      0x0040161c
                                                                                                      0x00401622
                                                                                                      0x00401622
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(|S@,?,C:\,00000000,0040562E,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 004055D8
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(00000000), ref: 004055DD
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(00000000), ref: 004055EC
                                                                                                      • CreateDirectoryA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015DB
                                                                                                      • GetLastError.KERNEL32(?,00000000,0000005C,00000000,000000F0), ref: 004015E5
                                                                                                      • GetFileAttributesA.KERNELBASE(00000000,?,00000000,0000005C,00000000,000000F0), ref: 004015F3
                                                                                                      • SetCurrentDirectoryA.KERNELBASE(00000000,C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons,00000000,00000000,000000F0), ref: 00401622
                                                                                                      Strings
                                                                                                      • C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons, xrefs: 00401617
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharNext$Directory$AttributesCreateCurrentErrorFileLast
                                                                                                      • String ID: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons
                                                                                                      • API String ID: 3751793516-509314220
                                                                                                      • Opcode ID: 10f9c5279c919932a1ffd546a592a207e990aad626af8b9db9cceba0019483d4
                                                                                                      • Instruction ID: 500e971df782f7e0228770013ad7a8f0c6fc77df75080e4b1de2a425256b3434
                                                                                                      • Opcode Fuzzy Hash: 10f9c5279c919932a1ffd546a592a207e990aad626af8b9db9cceba0019483d4
                                                                                                      • Instruction Fuzzy Hash: 81010431908150ABDB116FB55D44D7F6BB0EA56365728063BF491B22E2C63C8942D62E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405749(char _a4, intOrPtr _a6, CHAR* _a8) {
                                                                                                      				signed int _t11;
                                                                                                      				int _t14;
                                                                                                      				signed int _t16;
                                                                                                      				void* _t19;
                                                                                                      				CHAR* _t20;
                                                                                                      
                                                                                                      				_t20 = _a4;
                                                                                                      				_t19 = 0x64;
                                                                                                      				while(1) {
                                                                                                      					_t19 = _t19 - 1;
                                                                                                      					_a4 = 0x61736e;
                                                                                                      					_t11 = GetTickCount();
                                                                                                      					_t16 = 0x1a;
                                                                                                      					_a6 = _a6 + _t11 % _t16;
                                                                                                      					_t14 = GetTempFileNameA(_a8,  &_a4, 0, _t20); // executed
                                                                                                      					if(_t14 != 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(_t19 != 0) {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					 *_t20 =  *_t20 & 0x00000000;
                                                                                                      					return _t14;
                                                                                                      				}
                                                                                                      				return _t20;
                                                                                                      			}








                                                                                                      0x0040574d
                                                                                                      0x00405753
                                                                                                      0x00405754
                                                                                                      0x00405754
                                                                                                      0x00405755
                                                                                                      0x0040575c
                                                                                                      0x00405766
                                                                                                      0x00405773
                                                                                                      0x00405776
                                                                                                      0x0040577e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405782
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405784
                                                                                                      0x00000000
                                                                                                      0x00405784
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • GetTickCount.KERNEL32 ref: 0040575C
                                                                                                      • GetTempFileNameA.KERNELBASE(?,0061736E,00000000,?), ref: 00405776
                                                                                                      Strings
                                                                                                      • "C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe", xrefs: 00405750
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405749, 0040574C
                                                                                                      • nsa, xrefs: 00405755
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CountFileNameTempTick
                                                                                                      • String ID: "C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe"$C:\Users\user\AppData\Local\Temp\$nsa
                                                                                                      • API String ID: 1716503409-1167266972
                                                                                                      • Opcode ID: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                      • Instruction ID: 034d2fd5f9dd90bdc64dfe9fa05123f4a2a2f766a0f29b75e345e617da869bcc
                                                                                                      • Opcode Fuzzy Hash: fc5e126f8815d4696b9f295c06fae67d9d4e63728d0dbdda5093f58b42bfadad
                                                                                                      • Instruction Fuzzy Hash: 9CF0A736348204BADB104F55DC04B9B7F59DF91750F14C027FE449B1C0D6B1995897A5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 74%
                                                                                                      			E00402012() {
                                                                                                      				void* _t44;
                                                                                                      				intOrPtr* _t48;
                                                                                                      				intOrPtr* _t50;
                                                                                                      				intOrPtr* _t52;
                                                                                                      				intOrPtr* _t54;
                                                                                                      				signed int _t58;
                                                                                                      				intOrPtr* _t59;
                                                                                                      				intOrPtr* _t62;
                                                                                                      				intOrPtr* _t64;
                                                                                                      				intOrPtr* _t66;
                                                                                                      				intOrPtr* _t69;
                                                                                                      				intOrPtr* _t71;
                                                                                                      				int _t75;
                                                                                                      				signed int _t81;
                                                                                                      				intOrPtr* _t88;
                                                                                                      				void* _t95;
                                                                                                      				void* _t96;
                                                                                                      				void* _t100;
                                                                                                      
                                                                                                      				 *(_t100 - 0x30) = E004029E8(0xfffffff0);
                                                                                                      				_t96 = E004029E8(0xffffffdf);
                                                                                                      				 *((intOrPtr*)(_t100 - 0x2c)) = E004029E8(2);
                                                                                                      				 *((intOrPtr*)(_t100 - 8)) = E004029E8(0xffffffcd);
                                                                                                      				 *((intOrPtr*)(_t100 - 0x44)) = E004029E8(0x45);
                                                                                                      				if(E004055A3(_t96) == 0) {
                                                                                                      					E004029E8(0x21);
                                                                                                      				}
                                                                                                      				_t44 = _t100 + 8;
                                                                                                      				__imp__CoCreateInstance(0x407384, _t75, 1, 0x407374, _t44); // executed
                                                                                                      				if(_t44 < _t75) {
                                                                                                      					L13:
                                                                                                      					 *((intOrPtr*)(_t100 - 4)) = 1;
                                                                                                      					_push(0xfffffff0);
                                                                                                      				} else {
                                                                                                      					_t48 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      					_t95 =  *((intOrPtr*)( *_t48))(_t48, 0x407394, _t100 - 0x34);
                                                                                                      					if(_t95 >= _t75) {
                                                                                                      						_t52 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						_t95 =  *((intOrPtr*)( *_t52 + 0x50))(_t52, _t96);
                                                                                                      						_t54 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						 *((intOrPtr*)( *_t54 + 0x24))(_t54, "C:\\Program Files\\StarWarsGalaxies\\Mods\\ModSource UI Addon Pack\\Icons");
                                                                                                      						_t81 =  *(_t100 - 0x14);
                                                                                                      						_t58 = _t81 >> 0x00000008 & 0x000000ff;
                                                                                                      						if(_t58 != 0) {
                                                                                                      							_t88 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      							 *((intOrPtr*)( *_t88 + 0x3c))(_t88, _t58);
                                                                                                      							_t81 =  *(_t100 - 0x14);
                                                                                                      						}
                                                                                                      						_t59 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						 *((intOrPtr*)( *_t59 + 0x34))(_t59, _t81 >> 0x10);
                                                                                                      						if( *((intOrPtr*)( *((intOrPtr*)(_t100 - 8)))) != _t75) {
                                                                                                      							_t71 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      							 *((intOrPtr*)( *_t71 + 0x44))(_t71,  *((intOrPtr*)(_t100 - 8)),  *(_t100 - 0x14) & 0x000000ff);
                                                                                                      						}
                                                                                                      						_t62 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						 *((intOrPtr*)( *_t62 + 0x2c))(_t62,  *((intOrPtr*)(_t100 - 0x2c)));
                                                                                                      						_t64 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      						 *((intOrPtr*)( *_t64 + 0x1c))(_t64,  *((intOrPtr*)(_t100 - 0x44)));
                                                                                                      						if(_t95 >= _t75) {
                                                                                                      							_t95 = 0x80004005;
                                                                                                      							if(MultiByteToWideChar(_t75, _t75,  *(_t100 - 0x30), 0xffffffff, 0x40a7a0, 0x400) != 0) {
                                                                                                      								_t69 =  *((intOrPtr*)(_t100 - 0x34));
                                                                                                      								_t95 =  *((intOrPtr*)( *_t69 + 0x18))(_t69, 0x40a7a0, 1);
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_t66 =  *((intOrPtr*)(_t100 - 0x34));
                                                                                                      						 *((intOrPtr*)( *_t66 + 8))(_t66);
                                                                                                      					}
                                                                                                      					_t50 =  *((intOrPtr*)(_t100 + 8));
                                                                                                      					 *((intOrPtr*)( *_t50 + 8))(_t50);
                                                                                                      					if(_t95 >= _t75) {
                                                                                                      						_push(0xfffffff4);
                                                                                                      					} else {
                                                                                                      						goto L13;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				E00401423();
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t100 - 4));
                                                                                                      				return 0;
                                                                                                      			}





















                                                                                                      0x0040201b
                                                                                                      0x00402025
                                                                                                      0x0040202e
                                                                                                      0x00402038
                                                                                                      0x00402041
                                                                                                      0x0040204b
                                                                                                      0x0040204f
                                                                                                      0x0040204f
                                                                                                      0x00402054
                                                                                                      0x00402065
                                                                                                      0x0040206d
                                                                                                      0x0040214d
                                                                                                      0x0040214d
                                                                                                      0x00402154
                                                                                                      0x00402073
                                                                                                      0x00402073
                                                                                                      0x00402084
                                                                                                      0x00402088
                                                                                                      0x0040208e
                                                                                                      0x00402098
                                                                                                      0x0040209a
                                                                                                      0x004020a5
                                                                                                      0x004020a8
                                                                                                      0x004020b5
                                                                                                      0x004020b7
                                                                                                      0x004020b9
                                                                                                      0x004020c0
                                                                                                      0x004020c3
                                                                                                      0x004020c3
                                                                                                      0x004020c6
                                                                                                      0x004020d0
                                                                                                      0x004020d8
                                                                                                      0x004020dd
                                                                                                      0x004020e9
                                                                                                      0x004020e9
                                                                                                      0x004020ec
                                                                                                      0x004020f5
                                                                                                      0x004020f8
                                                                                                      0x00402101
                                                                                                      0x00402106
                                                                                                      0x00402118
                                                                                                      0x00402127
                                                                                                      0x00402129
                                                                                                      0x00402135
                                                                                                      0x00402135
                                                                                                      0x00402127
                                                                                                      0x00402137
                                                                                                      0x0040213d
                                                                                                      0x0040213d
                                                                                                      0x00402140
                                                                                                      0x00402146
                                                                                                      0x0040214b
                                                                                                      0x00402160
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040214b
                                                                                                      0x00402156
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • CoCreateInstance.OLE32(00407384,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 00402065
                                                                                                      • MultiByteToWideChar.KERNEL32(?,?,?,000000FF,C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Pre-NGE UI Changelog.lnk,00000400,?,00000001,00407374,?,00000000,00000045,000000CD,00000002,000000DF,000000F0), ref: 0040211F
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Pre-NGE UI Changelog.lnk, xrefs: 00402108, 00402112, 0040212E
                                                                                                      • C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons, xrefs: 0040209D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ByteCharCreateInstanceMultiWide
                                                                                                      • String ID: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons$C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\ModSource UI Addon Pack\Pre-NGE UI Changelog.lnk
                                                                                                      • API String ID: 123533781-324498092
                                                                                                      • Opcode ID: b786e3c29dd18596d9353b868a83ebb5ef22388cd9c25f6985db35e6dbed46c5
                                                                                                      • Instruction ID: f80ce63f98a2f882e3be49352075ba1f2772856d238ef38af8f522e875768035
                                                                                                      • Opcode Fuzzy Hash: b786e3c29dd18596d9353b868a83ebb5ef22388cd9c25f6985db35e6dbed46c5
                                                                                                      • Instruction Fuzzy Hash: 70416FB5A00104AFDB00DFA4CD89E9E7BB9AF49314B20456AF905EB2D1CA79DD41CB54
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 53%
                                                                                                      			E004045CE(int _a4, intOrPtr _a8, unsigned int _a12) {
                                                                                                      				char _v36;
                                                                                                      				char _v68;
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				void* _t26;
                                                                                                      				int _t29;
                                                                                                      				void* _t34;
                                                                                                      				signed int _t36;
                                                                                                      				signed int _t39;
                                                                                                      				unsigned int _t46;
                                                                                                      
                                                                                                      				_t46 = _a12;
                                                                                                      				_push(0x14);
                                                                                                      				_pop(0);
                                                                                                      				_t34 = 0xffffffdc;
                                                                                                      				if(_t46 < 0x100000) {
                                                                                                      					_push(0xa);
                                                                                                      					_pop(0);
                                                                                                      					_t34 = 0xffffffdd;
                                                                                                      				}
                                                                                                      				if(_t46 < 0x400) {
                                                                                                      					_t34 = 0xffffffde;
                                                                                                      				}
                                                                                                      				if(_t46 < 0xffff3333) {
                                                                                                      					_t39 = 0x14;
                                                                                                      					asm("cdq");
                                                                                                      					_t46 = _t46 + 1 / _t39;
                                                                                                      				}
                                                                                                      				_push(E00405A65(_t34, 0, _t46,  &_v36, 0xffffffdf));
                                                                                                      				_push(E00405A65(_t34, 0, _t46,  &_v68, _t34));
                                                                                                      				_t21 = _t46 & 0x00ffffff;
                                                                                                      				_t36 = 0xa;
                                                                                                      				_push(((_t46 & 0x00ffffff) + _t21 * 4 + (_t46 & 0x00ffffff) + _t21 * 4 >> 0) % _t36);
                                                                                                      				_push(_t46 >> 0);
                                                                                                      				_t26 = E00405A65(_t34, 0, 0x420498, 0x420498, _a8);
                                                                                                      				wsprintfA(_t26 + lstrlenA(0x420498), "%u.%u%s%s");
                                                                                                      				_t29 = SetDlgItemTextA( *0x423678, _a4, 0x420498); // executed
                                                                                                      				return _t29;
                                                                                                      			}














                                                                                                      0x004045d6
                                                                                                      0x004045da
                                                                                                      0x004045e2
                                                                                                      0x004045e5
                                                                                                      0x004045e6
                                                                                                      0x004045e8
                                                                                                      0x004045ea
                                                                                                      0x004045ed
                                                                                                      0x004045ed
                                                                                                      0x004045f4
                                                                                                      0x004045fa
                                                                                                      0x004045fa
                                                                                                      0x00404601
                                                                                                      0x0040460c
                                                                                                      0x0040460d
                                                                                                      0x00404610
                                                                                                      0x00404610
                                                                                                      0x0040461d
                                                                                                      0x00404628
                                                                                                      0x0040462b
                                                                                                      0x0040463d
                                                                                                      0x00404644
                                                                                                      0x00404645
                                                                                                      0x00404654
                                                                                                      0x00404664
                                                                                                      0x00404677
                                                                                                      0x00404680

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(00420498,00420498,?,%u.%u%s%s,00000005,00000000,00000000,?,000000DC,00000000,004044EE,000000DF,?,00000000,00000400), ref: 0040465C
                                                                                                      • wsprintfA.USER32 ref: 00404664
                                                                                                      • SetDlgItemTextA.USER32 ref: 00404677
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ItemTextlstrlenwsprintf
                                                                                                      • String ID: %u.%u%s%s
                                                                                                      • API String ID: 3540041739-3551169577
                                                                                                      • Opcode ID: b76db3de5ac4007368b1056f8f00fa267d4d38fe8ac49ed54a6ee2725831d9a2
                                                                                                      • Instruction ID: e1c4b7cd7fdf2ea5a1eba5c76152afdebbc6d0a4a91a7d78ea48e7aa8668d99a
                                                                                                      • Opcode Fuzzy Hash: b76db3de5ac4007368b1056f8f00fa267d4d38fe8ac49ed54a6ee2725831d9a2
                                                                                                      • Instruction Fuzzy Hash: DB110473B001243BDB10A66D9C46EAF329DDBC6334F14423BF625F61D1E9788D1186A9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 51%
                                                                                                      			E00401BAD() {
                                                                                                      				signed int _t28;
                                                                                                      				CHAR* _t31;
                                                                                                      				long _t32;
                                                                                                      				int _t37;
                                                                                                      				signed int _t38;
                                                                                                      				int _t42;
                                                                                                      				int _t48;
                                                                                                      				struct HWND__* _t52;
                                                                                                      				void* _t55;
                                                                                                      
                                                                                                      				 *(_t55 - 0x34) = E004029CB(3);
                                                                                                      				 *(_t55 + 8) = E004029CB(4);
                                                                                                      				if(( *(_t55 - 0x10) & 0x00000001) != 0) {
                                                                                                      					 *((intOrPtr*)(__ebp - 0x34)) = E004029E8(0x33);
                                                                                                      				}
                                                                                                      				__eflags =  *(_t55 - 0x10) & 0x00000002;
                                                                                                      				if(( *(_t55 - 0x10) & 0x00000002) != 0) {
                                                                                                      					 *(_t55 + 8) = E004029E8(0x44);
                                                                                                      				}
                                                                                                      				__eflags =  *((intOrPtr*)(_t55 - 0x28)) - 0x21;
                                                                                                      				_push(1);
                                                                                                      				if(__eflags != 0) {
                                                                                                      					_t50 = E004029E8();
                                                                                                      					_t28 = E004029E8();
                                                                                                      					asm("sbb ecx, ecx");
                                                                                                      					asm("sbb eax, eax");
                                                                                                      					_t31 =  ~( *_t27) & _t50;
                                                                                                      					__eflags = _t31;
                                                                                                      					_t32 = FindWindowExA( *(_t55 - 0x34),  *(_t55 + 8), _t31,  ~( *_t28) & _t28); // executed
                                                                                                      					goto L10;
                                                                                                      				} else {
                                                                                                      					_t52 = E004029CB();
                                                                                                      					_t37 = E004029CB();
                                                                                                      					_t48 =  *(_t55 - 0x10) >> 2;
                                                                                                      					if(__eflags == 0) {
                                                                                                      						_t32 = SendMessageA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8)); // executed
                                                                                                      						L10:
                                                                                                      						 *(_t55 - 8) = _t32;
                                                                                                      					} else {
                                                                                                      						_t38 = SendMessageTimeoutA(_t52, _t37,  *(_t55 - 0x34),  *(_t55 + 8), _t42, _t48, _t55 - 8);
                                                                                                      						asm("sbb eax, eax");
                                                                                                      						 *((intOrPtr*)(_t55 - 4)) =  ~_t38 + 1;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				__eflags =  *((intOrPtr*)(_t55 - 0x24)) - _t42;
                                                                                                      				if( *((intOrPtr*)(_t55 - 0x24)) >= _t42) {
                                                                                                      					_push( *(_t55 - 8));
                                                                                                      					E004059A1();
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t55 - 4));
                                                                                                      				return 0;
                                                                                                      			}












                                                                                                      0x00401bb6
                                                                                                      0x00401bc2
                                                                                                      0x00401bc5
                                                                                                      0x00401bce
                                                                                                      0x00401bce
                                                                                                      0x00401bd1
                                                                                                      0x00401bd5
                                                                                                      0x00401bde
                                                                                                      0x00401bde
                                                                                                      0x00401be1
                                                                                                      0x00401be5
                                                                                                      0x00401be7
                                                                                                      0x00401c34
                                                                                                      0x00401c36
                                                                                                      0x00401c3f
                                                                                                      0x00401c47
                                                                                                      0x00401c4a
                                                                                                      0x00401c4a
                                                                                                      0x00401c53
                                                                                                      0x00000000
                                                                                                      0x00401be9
                                                                                                      0x00401bf0
                                                                                                      0x00401bf2
                                                                                                      0x00401bfa
                                                                                                      0x00401bfd
                                                                                                      0x00401c25
                                                                                                      0x00401c59
                                                                                                      0x00401c59
                                                                                                      0x00401bff
                                                                                                      0x00401c0d
                                                                                                      0x00401c15
                                                                                                      0x00401c18
                                                                                                      0x00401c18
                                                                                                      0x00401bfd
                                                                                                      0x00401c5c
                                                                                                      0x00401c5f
                                                                                                      0x00401c65
                                                                                                      0x00402825
                                                                                                      0x00402825
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • SendMessageTimeoutA.USER32(00000000,00000000,?,?,?,00000002,?), ref: 00401C0D
                                                                                                      • SendMessageA.USER32(00000000,00000000,?,?), ref: 00401C25
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Timeout
                                                                                                      • String ID: !
                                                                                                      • API String ID: 1777923405-2657877971
                                                                                                      • Opcode ID: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                                                                                                      • Instruction ID: c520659e647c29be31daea63823ecf32d675036654070bdfdaec67237a792274
                                                                                                      • Opcode Fuzzy Hash: 334588288cfdb17ff4757290809a1857d889fbbcabb1089515c2e64beeb01a29
                                                                                                      • Instruction Fuzzy Hash: 902183B1A44104BEDF01AFB5CE5BAAD7A75EF45704F14047AF501B61D1D6B88940D728
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00404D31(struct HWND__* _a4, int _a8, int _a12, long _a16) {
                                                                                                      				long _t13;
                                                                                                      				long _t22;
                                                                                                      
                                                                                                      				if(_a8 != 0x102) {
                                                                                                      					if(_a8 != 0x200) {
                                                                                                      						_t22 = _a16;
                                                                                                      						L7:
                                                                                                      						if(_a8 == 0x419 &&  *0x420480 != _t22) {
                                                                                                      							 *0x420480 = _t22;
                                                                                                      							E00405A43(0x420498, 0x424000);
                                                                                                      							E004059A1(0x424000, _t22);
                                                                                                      							E0040140B(6);
                                                                                                      							E00405A43(0x424000, 0x420498);
                                                                                                      						}
                                                                                                      						L11:
                                                                                                      						_t13 = CallWindowProcA( *0x420488, _a4, _a8, _a12, _t22); // executed
                                                                                                      						return _t13;
                                                                                                      					}
                                                                                                      					if(IsWindowVisible(_a4) == 0) {
                                                                                                      						L10:
                                                                                                      						_t22 = _a16;
                                                                                                      						goto L11;
                                                                                                      					}
                                                                                                      					_t22 = E004046B0(_a4, 1);
                                                                                                      					_a8 = 0x419;
                                                                                                      					goto L7;
                                                                                                      				}
                                                                                                      				if(_a12 != 0x20) {
                                                                                                      					goto L10;
                                                                                                      				}
                                                                                                      				E00403E83(0x413);
                                                                                                      				return 0;
                                                                                                      			}





                                                                                                      0x00404d3d
                                                                                                      0x00404d62
                                                                                                      0x00404d82
                                                                                                      0x00404d85
                                                                                                      0x00404d88
                                                                                                      0x00404d9f
                                                                                                      0x00404da5
                                                                                                      0x00404dac
                                                                                                      0x00404db3
                                                                                                      0x00404dba
                                                                                                      0x00404dbf
                                                                                                      0x00404dc5
                                                                                                      0x00404dd5
                                                                                                      0x00000000
                                                                                                      0x00404dd5
                                                                                                      0x00404d6f
                                                                                                      0x00404dc2
                                                                                                      0x00404dc2
                                                                                                      0x00000000
                                                                                                      0x00404dc2
                                                                                                      0x00404d7b
                                                                                                      0x00404d7d
                                                                                                      0x00000000
                                                                                                      0x00404d7d
                                                                                                      0x00404d43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404d4a
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • IsWindowVisible.USER32 ref: 00404D67
                                                                                                      • CallWindowProcA.USER32 ref: 00404DD5
                                                                                                        • Part of subcall function 00403E83: SendMessageA.USER32(000103FA,00000000,00000000,00000000), ref: 00403E95
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Window$CallMessageProcSendVisible
                                                                                                      • String ID:
                                                                                                      • API String ID: 3748168415-3916222277
                                                                                                      • Opcode ID: 8c6becefd5606e84e0451c9f87a717d996e372184cb3ac391d1570451868ac8e
                                                                                                      • Instruction ID: 56c63efc0dfeedb1064743d61de07ac132654d46aac9d6c338980dc2e267a17f
                                                                                                      • Opcode Fuzzy Hash: 8c6becefd5606e84e0451c9f87a717d996e372184cb3ac391d1570451868ac8e
                                                                                                      • Instruction Fuzzy Hash: 1D116D71600219BBDF21AF51EC40A9B3A69AF84365F40853BFB04651A1C7788D919FA9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 53%
                                                                                                      			E00405617(void* __eflags, intOrPtr _a4) {
                                                                                                      				int _t11;
                                                                                                      				signed char* _t12;
                                                                                                      				long _t16;
                                                                                                      				intOrPtr _t18;
                                                                                                      				intOrPtr* _t21;
                                                                                                      				void* _t22;
                                                                                                      
                                                                                                      				E00405A43(0x4218a0, _a4);
                                                                                                      				_t21 = E004055CA(0x4218a0);
                                                                                                      				if(_t21 != 0) {
                                                                                                      					E00405CA1(_t21);
                                                                                                      					if(( *0x423eb8 & 0x00000080) == 0) {
                                                                                                      						L5:
                                                                                                      						_t22 = _t21 - 0x4218a0;
                                                                                                      						while(1) {
                                                                                                      							_t11 = lstrlenA(0x4218a0);
                                                                                                      							_push(0x4218a0);
                                                                                                      							if(_t11 <= _t22) {
                                                                                                      								break;
                                                                                                      							}
                                                                                                      							_t12 = E00405D3A();
                                                                                                      							if(_t12 == 0 || ( *_t12 & 0x00000010) != 0) {
                                                                                                      								E0040557D(0x4218a0);
                                                                                                      								continue;
                                                                                                      							} else {
                                                                                                      								goto L1;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						E00405536();
                                                                                                      						_t16 = GetFileAttributesA(??); // executed
                                                                                                      						return 0 | _t16 != 0xffffffff;
                                                                                                      					}
                                                                                                      					_t18 =  *_t21;
                                                                                                      					if(_t18 == 0 || _t18 == 0x5c) {
                                                                                                      						goto L1;
                                                                                                      					} else {
                                                                                                      						goto L5;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L1:
                                                                                                      				return 0;
                                                                                                      			}









                                                                                                      0x00405623
                                                                                                      0x0040562e
                                                                                                      0x00405632
                                                                                                      0x00405639
                                                                                                      0x00405645
                                                                                                      0x00405651
                                                                                                      0x00405651
                                                                                                      0x00405669
                                                                                                      0x0040566a
                                                                                                      0x00405671
                                                                                                      0x00405672
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405655
                                                                                                      0x0040565c
                                                                                                      0x00405664
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040565c
                                                                                                      0x00405674
                                                                                                      0x0040567a
                                                                                                      0x00000000
                                                                                                      0x00405688
                                                                                                      0x00405647
                                                                                                      0x0040564b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040564b
                                                                                                      0x00405634
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                        • Part of subcall function 00405A43: lstrcpynA.KERNEL32(?,?,00000400,00403293,ModSource UI Addon Pack Setup,NSIS Error), ref: 00405A50
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(|S@,?,C:\,00000000,0040562E,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 004055D8
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(00000000), ref: 004055DD
                                                                                                        • Part of subcall function 004055CA: CharNextA.USER32(00000000), ref: 004055EC
                                                                                                      • lstrlenA.KERNEL32(C:\,00000000,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 0040566A
                                                                                                      • GetFileAttributesA.KERNELBASE(C:\,C:\,C:\,C:\,C:\,C:\,00000000,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 0040567A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharNext$AttributesFilelstrcpynlstrlen
                                                                                                      • String ID: C:\
                                                                                                      • API String ID: 3248276644-3404278061
                                                                                                      • Opcode ID: 092cd18329d5dfc6f9a71267f0953547a198154f688d0c3f002119218c3bba5f
                                                                                                      • Instruction ID: 88644df969cb8f40c77f35f2ca7db10f6ec49a52a40565d12c5c53c9f11e70c6
                                                                                                      • Opcode Fuzzy Hash: 092cd18329d5dfc6f9a71267f0953547a198154f688d0c3f002119218c3bba5f
                                                                                                      • Instruction Fuzzy Hash: 64F0F921205D5026C72232351C49AAF0A55CE6232879D0E3FF858B12D1CA3D8943DC6D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004024B0(struct _OVERLAPPED* __ebx, intOrPtr* __esi) {
                                                                                                      				int _t5;
                                                                                                      				long _t7;
                                                                                                      				struct _OVERLAPPED* _t11;
                                                                                                      				intOrPtr* _t15;
                                                                                                      				void* _t17;
                                                                                                      				int _t21;
                                                                                                      
                                                                                                      				_t15 = __esi;
                                                                                                      				_t11 = __ebx;
                                                                                                      				if( *((intOrPtr*)(_t17 - 0x1c)) == __ebx) {
                                                                                                      					_t7 = lstrlenA(E004029E8(0x11));
                                                                                                      				} else {
                                                                                                      					E004029CB(1);
                                                                                                      					 *0x4097a0 = __al;
                                                                                                      				}
                                                                                                      				if( *_t15 == _t11) {
                                                                                                      					L8:
                                                                                                      					 *((intOrPtr*)(_t17 - 4)) = 1;
                                                                                                      				} else {
                                                                                                      					_t5 = WriteFile(E004059BA(_t17 + 8, _t15), "C:\Users\jones\AppData\Local\Temp\nsk44DC.tmp\System.dll", _t7, _t17 + 8, _t11); // executed
                                                                                                      					_t21 = _t5;
                                                                                                      					if(_t21 == 0) {
                                                                                                      						goto L8;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t17 - 4));
                                                                                                      				return 0;
                                                                                                      			}









                                                                                                      0x004024b0
                                                                                                      0x004024b0
                                                                                                      0x004024b3
                                                                                                      0x004024ce
                                                                                                      0x004024b5
                                                                                                      0x004024b7
                                                                                                      0x004024bc
                                                                                                      0x004024c3
                                                                                                      0x004024d5
                                                                                                      0x0040264e
                                                                                                      0x0040264e
                                                                                                      0x004024db
                                                                                                      0x004024ed
                                                                                                      0x004015a6
                                                                                                      0x004015a8
                                                                                                      0x00000000
                                                                                                      0x004015ae
                                                                                                      0x004015a8
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(00000000,00000011), ref: 004024CE
                                                                                                      • WriteFile.KERNELBASE(00000000,?,C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\System.dll,00000000,?,?,00000000,00000011), ref: 004024ED
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\System.dll, xrefs: 004024BC, 004024E1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileWritelstrlen
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\System.dll
                                                                                                      • API String ID: 427699356-912613276
                                                                                                      • Opcode ID: a594ed5f0b7fed9ccbc7fe1ed5f363682f1313584c5faf437150312620cb1c8e
                                                                                                      • Instruction ID: 7b13497face05bac1b2fff9ac546fbc2a554cc17bcd567d78a6b34cf9aafac8e
                                                                                                      • Opcode Fuzzy Hash: a594ed5f0b7fed9ccbc7fe1ed5f363682f1313584c5faf437150312620cb1c8e
                                                                                                      • Instruction Fuzzy Hash: 27F0E9B2A14240FFD700EFE19E49AAB3668DB41305F10483BB142F60C2D6BD89418B2D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E004031F1(void* __eflags) {
                                                                                                      				void* _t2;
                                                                                                      				void* _t5;
                                                                                                      				CHAR* _t6;
                                                                                                      
                                                                                                      				_t6 = "C:\\Users\\jones\\AppData\\Local\\Temp\\";
                                                                                                      				E00405CA1(_t6);
                                                                                                      				_t2 = E004055A3(_t6);
                                                                                                      				if(_t2 != 0) {
                                                                                                      					E00405536(_t6);
                                                                                                      					CreateDirectoryA(_t6, 0); // executed
                                                                                                      					_t5 = E00405749("1033", _t6); // executed
                                                                                                      					return _t5;
                                                                                                      				} else {
                                                                                                      					return _t2;
                                                                                                      				}
                                                                                                      			}






                                                                                                      0x004031f2
                                                                                                      0x004031f8
                                                                                                      0x004031fe
                                                                                                      0x00403205
                                                                                                      0x0040320a
                                                                                                      0x00403212
                                                                                                      0x0040321e
                                                                                                      0x00403224
                                                                                                      0x00403208
                                                                                                      0x00403208
                                                                                                      0x00403208

                                                                                                      APIs
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405CF9
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,?,?,00000000), ref: 00405D06
                                                                                                        • Part of subcall function 00405CA1: CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D0B
                                                                                                        • Part of subcall function 00405CA1: CharPrevA.USER32(?,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D1B
                                                                                                      • CreateDirectoryA.KERNELBASE(C:\Users\user\AppData\Local\Temp\,00000000,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00403212
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Char$Next$CreateDirectoryPrev
                                                                                                      • String ID: 1033$C:\Users\user\AppData\Local\Temp\
                                                                                                      • API String ID: 4115351271-517883005
                                                                                                      • Opcode ID: 6d9c69d8dece2bddb05ca95613e1d6fe124b38e8b49121791a09e34daebbdd31
                                                                                                      • Instruction ID: 8509fc719cfacdd3e0f19311c8db3474c91ee7b64774067ccbe91e129429c82f
                                                                                                      • Opcode Fuzzy Hash: 6d9c69d8dece2bddb05ca95613e1d6fe124b38e8b49121791a09e34daebbdd31
                                                                                                      • Instruction Fuzzy Hash: 75D0A92160AD3036CA613B273C0AFCF090C8F0232DF2500BBF804B00C68B6C5A8218EF
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 99%
                                                                                                      			E0040643F() {
                                                                                                      				signed int _t530;
                                                                                                      				void _t537;
                                                                                                      				signed int _t538;
                                                                                                      				signed int _t539;
                                                                                                      				unsigned short _t569;
                                                                                                      				signed int _t579;
                                                                                                      				signed int _t607;
                                                                                                      				void* _t627;
                                                                                                      				signed int _t628;
                                                                                                      				signed int _t635;
                                                                                                      				signed int* _t643;
                                                                                                      				void* _t644;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					_t530 =  *(_t644 - 0x30);
                                                                                                      					if(_t530 >= 4) {
                                                                                                      					}
                                                                                                      					 *(_t644 - 0x40) = 6;
                                                                                                      					 *(_t644 - 0x7c) = 0x19;
                                                                                                      					 *((intOrPtr*)(_t644 - 0x58)) = (_t530 << 7) +  *(_t644 - 4) + 0x360;
                                                                                                      					while(1) {
                                                                                                      						L145:
                                                                                                      						 *(_t644 - 0x50) = 1;
                                                                                                      						 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                      						while(1) {
                                                                                                      							L149:
                                                                                                      							if( *(_t644 - 0x48) <= 0) {
                                                                                                      								goto L155;
                                                                                                      							}
                                                                                                      							L150:
                                                                                                      							_t627 =  *(_t644 - 0x50) +  *(_t644 - 0x50);
                                                                                                      							_t643 = _t627 +  *((intOrPtr*)(_t644 - 0x58));
                                                                                                      							 *(_t644 - 0x54) = _t643;
                                                                                                      							_t569 =  *_t643;
                                                                                                      							_t635 = _t569 & 0x0000ffff;
                                                                                                      							_t607 = ( *(_t644 - 0x10) >> 0xb) * _t635;
                                                                                                      							if( *(_t644 - 0xc) >= _t607) {
                                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t607;
                                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t607;
                                                                                                      								_t628 = _t627 + 1;
                                                                                                      								 *_t643 = _t569 - (_t569 >> 5);
                                                                                                      								 *(_t644 - 0x50) = _t628;
                                                                                                      							} else {
                                                                                                      								 *(_t644 - 0x10) = _t607;
                                                                                                      								 *(_t644 - 0x50) =  *(_t644 - 0x50) << 1;
                                                                                                      								 *_t643 = (0x800 - _t635 >> 5) + _t569;
                                                                                                      							}
                                                                                                      							if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                      								L148:
                                                                                                      								_t487 = _t644 - 0x48;
                                                                                                      								 *_t487 =  *(_t644 - 0x48) - 1;
                                                                                                      								L149:
                                                                                                      								if( *(_t644 - 0x48) <= 0) {
                                                                                                      									goto L155;
                                                                                                      								}
                                                                                                      								goto L150;
                                                                                                      							} else {
                                                                                                      								L154:
                                                                                                      								L146:
                                                                                                      								if( *(_t644 - 0x6c) == 0) {
                                                                                                      									L169:
                                                                                                      									 *(_t644 - 0x88) = 0x18;
                                                                                                      									L170:
                                                                                                      									_t579 = 0x22;
                                                                                                      									memcpy( *(_t644 - 0x90), _t644 - 0x88, _t579 << 2);
                                                                                                      									_t539 = 0;
                                                                                                      									L172:
                                                                                                      									return _t539;
                                                                                                      								}
                                                                                                      								L147:
                                                                                                      								 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                      								 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      								_t484 = _t644 - 0x70;
                                                                                                      								 *_t484 =  &(( *(_t644 - 0x70))[1]);
                                                                                                      								 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                      								goto L148;
                                                                                                      							}
                                                                                                      							L155:
                                                                                                      							_t537 =  *(_t644 - 0x7c);
                                                                                                      							 *((intOrPtr*)(_t644 - 0x44)) =  *(_t644 - 0x50) - (1 <<  *(_t644 - 0x40));
                                                                                                      							while(1) {
                                                                                                      								L140:
                                                                                                      								 *(_t644 - 0x88) = _t537;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									_t538 =  *(_t644 - 0x88);
                                                                                                      									if(_t538 > 0x1c) {
                                                                                                      										break;
                                                                                                      									}
                                                                                                      									L2:
                                                                                                      									switch( *((intOrPtr*)(_t538 * 4 +  &M004068AD))) {
                                                                                                      										case 0:
                                                                                                      											L3:
                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L4:
                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                      											_t538 =  *( *(_t644 - 0x70));
                                                                                                      											if(_t538 > 0xe1) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											L5:
                                                                                                      											_t542 = _t538 & 0x000000ff;
                                                                                                      											_push(0x2d);
                                                                                                      											asm("cdq");
                                                                                                      											_pop(_t581);
                                                                                                      											_push(9);
                                                                                                      											_pop(_t582);
                                                                                                      											_t638 = _t542 / _t581;
                                                                                                      											_t544 = _t542 % _t581 & 0x000000ff;
                                                                                                      											asm("cdq");
                                                                                                      											_t633 = _t544 % _t582 & 0x000000ff;
                                                                                                      											 *(_t644 - 0x3c) = _t633;
                                                                                                      											 *(_t644 - 0x1c) = (1 << _t638) - 1;
                                                                                                      											 *((intOrPtr*)(_t644 - 0x18)) = (1 << _t544 / _t582) - 1;
                                                                                                      											_t641 = (0x300 << _t633 + _t638) + 0x736;
                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t644 - 0x78))) {
                                                                                                      												L10:
                                                                                                      												if(_t641 == 0) {
                                                                                                      													L12:
                                                                                                      													 *(_t644 - 0x48) =  *(_t644 - 0x48) & 0x00000000;
                                                                                                      													 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                      													goto L15;
                                                                                                      												} else {
                                                                                                      													goto L11;
                                                                                                      												}
                                                                                                      												do {
                                                                                                      													L11:
                                                                                                      													_t641 = _t641 - 1;
                                                                                                      													 *((short*)( *(_t644 - 4) + _t641 * 2)) = 0x400;
                                                                                                      												} while (_t641 != 0);
                                                                                                      												goto L12;
                                                                                                      											}
                                                                                                      											L6:
                                                                                                      											if( *(_t644 - 4) != 0) {
                                                                                                      												GlobalFree( *(_t644 - 4));
                                                                                                      											}
                                                                                                      											_t538 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      											 *(_t644 - 4) = _t538;
                                                                                                      											if(_t538 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												 *((intOrPtr*)(_t644 - 0x78)) = 0x600;
                                                                                                      												goto L10;
                                                                                                      											}
                                                                                                      										case 1:
                                                                                                      											L13:
                                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                      												L157:
                                                                                                      												 *(_t644 - 0x88) = 1;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L14:
                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      											 *(_t644 - 0x40) =  *(_t644 - 0x40) | ( *( *(_t644 - 0x70)) & 0x000000ff) <<  *(_t644 - 0x48) << 0x00000003;
                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                      											_t45 = _t644 - 0x48;
                                                                                                      											 *_t45 =  *(_t644 - 0x48) + 1;
                                                                                                      											__eflags =  *_t45;
                                                                                                      											L15:
                                                                                                      											if( *(_t644 - 0x48) < 4) {
                                                                                                      												goto L13;
                                                                                                      											}
                                                                                                      											L16:
                                                                                                      											_t550 =  *(_t644 - 0x40);
                                                                                                      											if(_t550 ==  *(_t644 - 0x74)) {
                                                                                                      												L20:
                                                                                                      												 *(_t644 - 0x48) = 5;
                                                                                                      												 *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) =  *( *(_t644 - 8) +  *(_t644 - 0x74) - 1) & 0x00000000;
                                                                                                      												goto L23;
                                                                                                      											}
                                                                                                      											L17:
                                                                                                      											 *(_t644 - 0x74) = _t550;
                                                                                                      											if( *(_t644 - 8) != 0) {
                                                                                                      												GlobalFree( *(_t644 - 8));
                                                                                                      											}
                                                                                                      											_t538 = GlobalAlloc(0x40,  *(_t644 - 0x40)); // executed
                                                                                                      											 *(_t644 - 8) = _t538;
                                                                                                      											if(_t538 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												goto L20;
                                                                                                      											}
                                                                                                      										case 2:
                                                                                                      											L24:
                                                                                                      											_t557 =  *(_t644 - 0x60) &  *(_t644 - 0x1c);
                                                                                                      											 *(_t644 - 0x84) = 6;
                                                                                                      											 *(_t644 - 0x4c) = _t557;
                                                                                                      											_t642 =  *(_t644 - 4) + (( *(_t644 - 0x38) << 4) + _t557) * 2;
                                                                                                      											goto L132;
                                                                                                      										case 3:
                                                                                                      											L21:
                                                                                                      											__eflags =  *(_t644 - 0x6c);
                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                      												L158:
                                                                                                      												 *(_t644 - 0x88) = 3;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L22:
                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      											_t67 = _t644 - 0x70;
                                                                                                      											 *_t67 =  &(( *(_t644 - 0x70))[1]);
                                                                                                      											__eflags =  *_t67;
                                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                      											L23:
                                                                                                      											 *(_t644 - 0x48) =  *(_t644 - 0x48) - 1;
                                                                                                      											if( *(_t644 - 0x48) != 0) {
                                                                                                      												goto L21;
                                                                                                      											}
                                                                                                      											goto L24;
                                                                                                      										case 4:
                                                                                                      											L133:
                                                                                                      											_t559 =  *_t642;
                                                                                                      											_t626 = _t559 & 0x0000ffff;
                                                                                                      											_t596 = ( *(_t644 - 0x10) >> 0xb) * _t626;
                                                                                                      											if( *(_t644 - 0xc) >= _t596) {
                                                                                                      												 *(_t644 - 0x10) =  *(_t644 - 0x10) - _t596;
                                                                                                      												 *(_t644 - 0xc) =  *(_t644 - 0xc) - _t596;
                                                                                                      												 *(_t644 - 0x40) = 1;
                                                                                                      												_t560 = _t559 - (_t559 >> 5);
                                                                                                      												__eflags = _t560;
                                                                                                      												 *_t642 = _t560;
                                                                                                      											} else {
                                                                                                      												 *(_t644 - 0x10) = _t596;
                                                                                                      												 *(_t644 - 0x40) =  *(_t644 - 0x40) & 0x00000000;
                                                                                                      												 *_t642 = (0x800 - _t626 >> 5) + _t559;
                                                                                                      											}
                                                                                                      											if( *(_t644 - 0x10) >= 0x1000000) {
                                                                                                      												goto L139;
                                                                                                      											} else {
                                                                                                      												goto L137;
                                                                                                      											}
                                                                                                      										case 5:
                                                                                                      											L137:
                                                                                                      											if( *(_t644 - 0x6c) == 0) {
                                                                                                      												L168:
                                                                                                      												 *(_t644 - 0x88) = 5;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L138:
                                                                                                      											 *(_t644 - 0x10) =  *(_t644 - 0x10) << 8;
                                                                                                      											 *(_t644 - 0x6c) =  *(_t644 - 0x6c) - 1;
                                                                                                      											 *(_t644 - 0x70) =  &(( *(_t644 - 0x70))[1]);
                                                                                                      											 *(_t644 - 0xc) =  *(_t644 - 0xc) << 0x00000008 |  *( *(_t644 - 0x70)) & 0x000000ff;
                                                                                                      											L139:
                                                                                                      											_t537 =  *(_t644 - 0x84);
                                                                                                      											L140:
                                                                                                      											 *(_t644 - 0x88) = _t537;
                                                                                                      											goto L1;
                                                                                                      										case 6:
                                                                                                      											L25:
                                                                                                      											__edx = 0;
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												L36:
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      												goto L132;
                                                                                                      											}
                                                                                                      											L26:
                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                      											__cl = 8;
                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      													__eflags =  *_t98;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                      												L35:
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												goto L61;
                                                                                                      											} else {
                                                                                                      												L32:
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												goto L41;
                                                                                                      											}
                                                                                                      										case 7:
                                                                                                      											L66:
                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                      												L68:
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L69;
                                                                                                      											}
                                                                                                      											L67:
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      											goto L132;
                                                                                                      										case 8:
                                                                                                      											L70:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      											}
                                                                                                      											goto L132;
                                                                                                      										case 9:
                                                                                                      											L73:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												goto L90;
                                                                                                      											}
                                                                                                      											L74:
                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											L75:
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      											__eflags = _t259;
                                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                      											goto L76;
                                                                                                      										case 0xa:
                                                                                                      											L82:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												L84:
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      												goto L132;
                                                                                                      											}
                                                                                                      											L83:
                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                      											goto L89;
                                                                                                      										case 0xb:
                                                                                                      											L85:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      											L89:
                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      											L90:
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      											goto L69;
                                                                                                      										case 0xc:
                                                                                                      											L99:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L164:
                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L100:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t334 = __ebp - 0x70;
                                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t334;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                      											goto L101;
                                                                                                      										case 0xd:
                                                                                                      											L37:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L159:
                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L38:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t122;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L39:
                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      												goto L48;
                                                                                                      											}
                                                                                                      											L40:
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												goto L54;
                                                                                                      											}
                                                                                                      											L41:
                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__eax = __eax << 8;
                                                                                                      											__eax = __eax + __ebx;
                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L39;
                                                                                                      											} else {
                                                                                                      												L45:
                                                                                                      												goto L37;
                                                                                                      											}
                                                                                                      										case 0xe:
                                                                                                      											L46:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L160:
                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L47:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t156;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											while(1) {
                                                                                                      												L48:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												L49:
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t170;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													L53:
                                                                                                      													goto L46;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L54:
                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      											__eflags =  *_t173;
                                                                                                      											goto L55;
                                                                                                      										case 0xf:
                                                                                                      											L58:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L161:
                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L59:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t203;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L60:
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												L55:
                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      												goto L56;
                                                                                                      											}
                                                                                                      											L61:
                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                      											__edx = __ebx + __ebx;
                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                      											__esi = __edx + __eax;
                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                      												__ebx = _t217;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L60;
                                                                                                      											} else {
                                                                                                      												L65:
                                                                                                      												goto L58;
                                                                                                      											}
                                                                                                      										case 0x10:
                                                                                                      											L109:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												L165:
                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L110:
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t365 = __ebp - 0x70;
                                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t365;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											goto L111;
                                                                                                      										case 0x11:
                                                                                                      											L69:
                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                      											goto L132;
                                                                                                      										case 0x12:
                                                                                                      											L128:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												L131:
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                                      												L132:
                                                                                                      												 *(_t644 - 0x54) = _t642;
                                                                                                      												goto L133;
                                                                                                      											}
                                                                                                      											L129:
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											__eflags = __eax;
                                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      											goto L130;
                                                                                                      										case 0x13:
                                                                                                      											L141:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												L143:
                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      												__eflags =  *_t469;
                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                      												L144:
                                                                                                      												 *((intOrPtr*)(__ebp - 0x7c)) = 0x14;
                                                                                                      												L145:
                                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                      												goto L149;
                                                                                                      											}
                                                                                                      											L142:
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      											L130:
                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                                      											goto L144;
                                                                                                      										case 0x14:
                                                                                                      											L156:
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                      											while(1) {
                                                                                                      												L140:
                                                                                                      												 *(_t644 - 0x88) = _t537;
                                                                                                      												goto L1;
                                                                                                      											}
                                                                                                      										case 0x15:
                                                                                                      											L91:
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      											__al = __al & 0x000000fd;
                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											goto L120;
                                                                                                      										case 0x16:
                                                                                                      											goto L0;
                                                                                                      										case 0x17:
                                                                                                      											while(1) {
                                                                                                      												L145:
                                                                                                      												 *(_t644 - 0x50) = 1;
                                                                                                      												 *(_t644 - 0x48) =  *(_t644 - 0x40);
                                                                                                      												goto L149;
                                                                                                      											}
                                                                                                      										case 0x18:
                                                                                                      											goto L146;
                                                                                                      										case 0x19:
                                                                                                      											L94:
                                                                                                      											__eflags = __ebx - 4;
                                                                                                      											if(__ebx < 4) {
                                                                                                      												L98:
                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                      												L119:
                                                                                                      												_t393 = __ebp - 0x2c;
                                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      												__eflags =  *_t393;
                                                                                                      												L120:
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax;
                                                                                                      												if(__eax == 0) {
                                                                                                      													L166:
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												L121:
                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												L122:
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												_t400 = __ebp - 0x60;
                                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      												__eflags =  *_t400;
                                                                                                      												goto L123;
                                                                                                      											}
                                                                                                      											L95:
                                                                                                      											__ecx = __ebx;
                                                                                                      											__eax = __ebx;
                                                                                                      											__ecx = __ebx >> 1;
                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                      											__al = __al | 0x00000002;
                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											if(__ebx >= 0xe) {
                                                                                                      												L97:
                                                                                                      												__ebx = 0;
                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                      												L102:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													L107:
                                                                                                      													__eax = __eax + __ebx;
                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                      													__eflags = __eax;
                                                                                                      													L108:
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                      													L112:
                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      														L118:
                                                                                                      														_t391 = __ebp - 0x2c;
                                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      														__eflags =  *_t391;
                                                                                                      														goto L119;
                                                                                                      													}
                                                                                                      													L113:
                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__esi = __edi + __eax;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__ax =  *__esi;
                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                      														__ecx = 0;
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      														__ecx = 1;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      														__ebx = 1;
                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                      														__ebx = 1 << __cl;
                                                                                                      														__ecx = 1 << __cl;
                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eax = __eax - __ecx;
                                                                                                      														__edi = __edi + 1;
                                                                                                      														__eflags = __edi;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      														 *__esi = __ax;
                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      														 *__esi = __dx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L111:
                                                                                                      														_t368 = __ebp - 0x48;
                                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      														__eflags =  *_t368;
                                                                                                      														goto L112;
                                                                                                      													} else {
                                                                                                      														L117:
                                                                                                      														goto L109;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												L103:
                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                      													__eflags = __ebx;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													L101:
                                                                                                      													_t338 = __ebp - 0x48;
                                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      													__eflags =  *_t338;
                                                                                                      													goto L102;
                                                                                                      												} else {
                                                                                                      													L106:
                                                                                                      													goto L99;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L96:
                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                      											__eax = __eax - __ebx;
                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      											goto L108;
                                                                                                      										case 0x1a:
                                                                                                      											L56:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												L162:
                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L57:
                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      											__eax = __ecx + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t192;
                                                                                                      											goto L80;
                                                                                                      										case 0x1b:
                                                                                                      											L76:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												L163:
                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											L77:
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                      												__eflags = __eax;
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t275;
                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											_t284 = __ebp - 0x64;
                                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                      											__eflags =  *_t284;
                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                      											L80:
                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                      											goto L81;
                                                                                                      										case 0x1c:
                                                                                                      											while(1) {
                                                                                                      												L123:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												L124:
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t414;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													L127:
                                                                                                      													L81:
                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L167:
                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                      											goto L170;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L171:
                                                                                                      								_t539 = _t538 | 0xffffffff;
                                                                                                      								goto L172;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}















                                                                                                      0x0040643f
                                                                                                      0x0040643f
                                                                                                      0x0040643f
                                                                                                      0x0040643f
                                                                                                      0x00406445
                                                                                                      0x00406449
                                                                                                      0x0040644d
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406778
                                                                                                      0x00406781
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067cf
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x004067d1
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00406886
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x00406754
                                                                                                      0x0040675a
                                                                                                      0x00406761
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x00000000
                                                                                                      0x0040676c
                                                                                                      0x004067d6
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea4
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eae
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f09
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f53
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f7d
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc3
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d1
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00000000
                                                                                                      0x00406097
                                                                                                      0x00406011
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00406748
                                                                                                      0x00406703
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f8
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00406748
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406506
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406772
                                                                                                      0x0040673b

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: e2ec5e691eefeb7895a1ac387bd927eff239bfafd377499becc957e94103ad58
                                                                                                      • Instruction ID: 46f5cb6b99077c8a932221f6f95319a4d003604abf7c8fe4deea8dd62122f91f
                                                                                                      • Opcode Fuzzy Hash: e2ec5e691eefeb7895a1ac387bd927eff239bfafd377499becc957e94103ad58
                                                                                                      • Instruction Fuzzy Hash: 1EA13371D00229CBEF28CFA8C8547ADBBB1FF44309F15856AD816BB281D7785A86DF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00406640() {
                                                                                                      				void _t533;
                                                                                                      				signed int _t534;
                                                                                                      				signed int _t535;
                                                                                                      				signed int* _t605;
                                                                                                      				void* _t612;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t612 - 0x40) != 0) {
                                                                                                      						 *(_t612 - 0x84) = 0x13;
                                                                                                      						_t605 =  *((intOrPtr*)(_t612 - 0x58)) + 2;
                                                                                                      						goto L132;
                                                                                                      					} else {
                                                                                                      						__eax =  *(__ebp - 0x4c);
                                                                                                      						 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      						__ecx =  *(__ebp - 0x58);
                                                                                                      						__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      						__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      						L130:
                                                                                                      						 *(__ebp - 0x58) = __eax;
                                                                                                      						 *(__ebp - 0x40) = 3;
                                                                                                      						L144:
                                                                                                      						 *(__ebp - 0x7c) = 0x14;
                                                                                                      						L145:
                                                                                                      						__eax =  *(__ebp - 0x40);
                                                                                                      						 *(__ebp - 0x50) = 1;
                                                                                                      						 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      						L149:
                                                                                                      						if( *(__ebp - 0x48) <= 0) {
                                                                                                      							__ecx =  *(__ebp - 0x40);
                                                                                                      							__ebx =  *(__ebp - 0x50);
                                                                                                      							0 = 1;
                                                                                                      							__eax = 1 << __cl;
                                                                                                      							__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      							__eax =  *(__ebp - 0x7c);
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							while(1) {
                                                                                                      								L140:
                                                                                                      								 *(_t612 - 0x88) = _t533;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									_t534 =  *(_t612 - 0x88);
                                                                                                      									if(_t534 > 0x1c) {
                                                                                                      										break;
                                                                                                      									}
                                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M004068AD))) {
                                                                                                      										case 0:
                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                      											_t534 =  *( *(_t612 - 0x70));
                                                                                                      											if(_t534 > 0xe1) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                                      											_push(0x2d);
                                                                                                      											asm("cdq");
                                                                                                      											_pop(_t569);
                                                                                                      											_push(9);
                                                                                                      											_pop(_t570);
                                                                                                      											_t608 = _t538 / _t569;
                                                                                                      											_t540 = _t538 % _t569 & 0x000000ff;
                                                                                                      											asm("cdq");
                                                                                                      											_t603 = _t540 % _t570 & 0x000000ff;
                                                                                                      											 *(_t612 - 0x3c) = _t603;
                                                                                                      											 *(_t612 - 0x1c) = (1 << _t608) - 1;
                                                                                                      											 *((intOrPtr*)(_t612 - 0x18)) = (1 << _t540 / _t570) - 1;
                                                                                                      											_t611 = (0x300 << _t603 + _t608) + 0x736;
                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t612 - 0x78))) {
                                                                                                      												L10:
                                                                                                      												if(_t611 == 0) {
                                                                                                      													L12:
                                                                                                      													 *(_t612 - 0x48) =  *(_t612 - 0x48) & 0x00000000;
                                                                                                      													 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                      													goto L15;
                                                                                                      												} else {
                                                                                                      													goto L11;
                                                                                                      												}
                                                                                                      												do {
                                                                                                      													L11:
                                                                                                      													_t611 = _t611 - 1;
                                                                                                      													 *((short*)( *(_t612 - 4) + _t611 * 2)) = 0x400;
                                                                                                      												} while (_t611 != 0);
                                                                                                      												goto L12;
                                                                                                      											}
                                                                                                      											if( *(_t612 - 4) != 0) {
                                                                                                      												GlobalFree( *(_t612 - 4));
                                                                                                      											}
                                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      											 *(_t612 - 4) = _t534;
                                                                                                      											if(_t534 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												 *((intOrPtr*)(_t612 - 0x78)) = 0x600;
                                                                                                      												goto L10;
                                                                                                      											}
                                                                                                      										case 1:
                                                                                                      											L13:
                                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                      												 *(_t612 - 0x88) = 1;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                      											 *(_t612 - 0x40) =  *(_t612 - 0x40) | ( *( *(_t612 - 0x70)) & 0x000000ff) <<  *(_t612 - 0x48) << 0x00000003;
                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                      											_t45 = _t612 - 0x48;
                                                                                                      											 *_t45 =  *(_t612 - 0x48) + 1;
                                                                                                      											__eflags =  *_t45;
                                                                                                      											L15:
                                                                                                      											if( *(_t612 - 0x48) < 4) {
                                                                                                      												goto L13;
                                                                                                      											}
                                                                                                      											_t546 =  *(_t612 - 0x40);
                                                                                                      											if(_t546 ==  *(_t612 - 0x74)) {
                                                                                                      												L20:
                                                                                                      												 *(_t612 - 0x48) = 5;
                                                                                                      												 *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) =  *( *(_t612 - 8) +  *(_t612 - 0x74) - 1) & 0x00000000;
                                                                                                      												goto L23;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x74) = _t546;
                                                                                                      											if( *(_t612 - 8) != 0) {
                                                                                                      												GlobalFree( *(_t612 - 8));
                                                                                                      											}
                                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t612 - 0x40)); // executed
                                                                                                      											 *(_t612 - 8) = _t534;
                                                                                                      											if(_t534 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												goto L20;
                                                                                                      											}
                                                                                                      										case 2:
                                                                                                      											L24:
                                                                                                      											_t553 =  *(_t612 - 0x60) &  *(_t612 - 0x1c);
                                                                                                      											 *(_t612 - 0x84) = 6;
                                                                                                      											 *(_t612 - 0x4c) = _t553;
                                                                                                      											_t605 =  *(_t612 - 4) + (( *(_t612 - 0x38) << 4) + _t553) * 2;
                                                                                                      											goto L132;
                                                                                                      										case 3:
                                                                                                      											L21:
                                                                                                      											__eflags =  *(_t612 - 0x6c);
                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                      												 *(_t612 - 0x88) = 3;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                      											_t67 = _t612 - 0x70;
                                                                                                      											 *_t67 =  &(( *(_t612 - 0x70))[1]);
                                                                                                      											__eflags =  *_t67;
                                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                      											L23:
                                                                                                      											 *(_t612 - 0x48) =  *(_t612 - 0x48) - 1;
                                                                                                      											if( *(_t612 - 0x48) != 0) {
                                                                                                      												goto L21;
                                                                                                      											}
                                                                                                      											goto L24;
                                                                                                      										case 4:
                                                                                                      											L133:
                                                                                                      											_t531 =  *_t605;
                                                                                                      											_t588 = _t531 & 0x0000ffff;
                                                                                                      											_t564 = ( *(_t612 - 0x10) >> 0xb) * _t588;
                                                                                                      											if( *(_t612 - 0xc) >= _t564) {
                                                                                                      												 *(_t612 - 0x10) =  *(_t612 - 0x10) - _t564;
                                                                                                      												 *(_t612 - 0xc) =  *(_t612 - 0xc) - _t564;
                                                                                                      												 *(_t612 - 0x40) = 1;
                                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                                      												__eflags = _t532;
                                                                                                      												 *_t605 = _t532;
                                                                                                      											} else {
                                                                                                      												 *(_t612 - 0x10) = _t564;
                                                                                                      												 *(_t612 - 0x40) =  *(_t612 - 0x40) & 0x00000000;
                                                                                                      												 *_t605 = (0x800 - _t588 >> 5) + _t531;
                                                                                                      											}
                                                                                                      											if( *(_t612 - 0x10) >= 0x1000000) {
                                                                                                      												goto L139;
                                                                                                      											} else {
                                                                                                      												goto L137;
                                                                                                      											}
                                                                                                      										case 5:
                                                                                                      											L137:
                                                                                                      											if( *(_t612 - 0x6c) == 0) {
                                                                                                      												 *(_t612 - 0x88) = 5;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t612 - 0x10) =  *(_t612 - 0x10) << 8;
                                                                                                      											 *(_t612 - 0x6c) =  *(_t612 - 0x6c) - 1;
                                                                                                      											 *(_t612 - 0x70) =  &(( *(_t612 - 0x70))[1]);
                                                                                                      											 *(_t612 - 0xc) =  *(_t612 - 0xc) << 0x00000008 |  *( *(_t612 - 0x70)) & 0x000000ff;
                                                                                                      											L139:
                                                                                                      											_t533 =  *(_t612 - 0x84);
                                                                                                      											goto L140;
                                                                                                      										case 6:
                                                                                                      											__edx = 0;
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      												goto L132;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                      											__cl = 8;
                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      													__eflags =  *_t98;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												goto L61;
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												goto L41;
                                                                                                      											}
                                                                                                      										case 7:
                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L69;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      											goto L132;
                                                                                                      										case 8:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xa;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x38);
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      												 *(__ebp - 0x84) = 9;
                                                                                                      												 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      												__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      											}
                                                                                                      											goto L132;
                                                                                                      										case 9:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												goto L90;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      											__eflags = _t259;
                                                                                                      											0 | _t259 = _t259 + _t259 + 9;
                                                                                                      											 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                      											goto L76;
                                                                                                      										case 0xa:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      												goto L132;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                      											goto L89;
                                                                                                      										case 0xb:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      											L89:
                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      											L90:
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      											goto L69;
                                                                                                      										case 0xc:
                                                                                                      											L100:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t335 = __ebp - 0x70;
                                                                                                      											 *_t335 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t335;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                      											goto L102;
                                                                                                      										case 0xd:
                                                                                                      											L37:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t122;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L39:
                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      												goto L48;
                                                                                                      											}
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												goto L54;
                                                                                                      											}
                                                                                                      											L41:
                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__eax = __eax << 8;
                                                                                                      											__eax = __eax + __ebx;
                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L39;
                                                                                                      											} else {
                                                                                                      												goto L37;
                                                                                                      											}
                                                                                                      										case 0xe:
                                                                                                      											L46:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t156;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											while(1) {
                                                                                                      												L48:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t170;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													goto L46;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L54:
                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      											__eflags =  *_t173;
                                                                                                      											goto L55;
                                                                                                      										case 0xf:
                                                                                                      											L58:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t203;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L60:
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												L55:
                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      												goto L56;
                                                                                                      											}
                                                                                                      											L61:
                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                      											__edx = __ebx + __ebx;
                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                      											__esi = __edx + __eax;
                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                      												__ebx = _t217;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L60;
                                                                                                      											} else {
                                                                                                      												goto L58;
                                                                                                      											}
                                                                                                      										case 0x10:
                                                                                                      											L110:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t366 = __ebp - 0x70;
                                                                                                      											 *_t366 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t366;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											goto L112;
                                                                                                      										case 0x11:
                                                                                                      											L69:
                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                      											L132:
                                                                                                      											 *(_t612 - 0x54) = _t605;
                                                                                                      											goto L133;
                                                                                                      										case 0x12:
                                                                                                      											goto L0;
                                                                                                      										case 0x13:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      												__eflags =  *_t469;
                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                      												goto L144;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      											goto L130;
                                                                                                      										case 0x14:
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                      											L140:
                                                                                                      											 *(_t612 - 0x88) = _t533;
                                                                                                      											goto L1;
                                                                                                      										case 0x15:
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      											__al = __al & 0x000000fd;
                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											goto L121;
                                                                                                      										case 0x16:
                                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                                      											__eflags = __eax - 4;
                                                                                                      											if(__eax >= 4) {
                                                                                                      												_push(3);
                                                                                                      												_pop(__eax);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                                      											__eax = __eax << 7;
                                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                      											goto L145;
                                                                                                      										case 0x17:
                                                                                                      											goto L145;
                                                                                                      										case 0x18:
                                                                                                      											L146:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t484 = __ebp - 0x70;
                                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t484;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L148:
                                                                                                      											_t487 = __ebp - 0x48;
                                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      											__eflags =  *_t487;
                                                                                                      											goto L149;
                                                                                                      										case 0x19:
                                                                                                      											__eflags = __ebx - 4;
                                                                                                      											if(__ebx < 4) {
                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                      												L120:
                                                                                                      												_t394 = __ebp - 0x2c;
                                                                                                      												 *_t394 =  *(__ebp - 0x2c) + 1;
                                                                                                      												__eflags =  *_t394;
                                                                                                      												L121:
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax;
                                                                                                      												if(__eax == 0) {
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												_t401 = __ebp - 0x60;
                                                                                                      												 *_t401 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      												__eflags =  *_t401;
                                                                                                      												goto L124;
                                                                                                      											}
                                                                                                      											__ecx = __ebx;
                                                                                                      											__eax = __ebx;
                                                                                                      											__ecx = __ebx >> 1;
                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                      											__al = __al | 0x00000002;
                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											if(__ebx >= 0xe) {
                                                                                                      												__ebx = 0;
                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                      												L103:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													__eax = __eax + __ebx;
                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                      													__eflags = __eax;
                                                                                                      													L109:
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                      													L113:
                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      														_t392 = __ebp - 0x2c;
                                                                                                      														 *_t392 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      														__eflags =  *_t392;
                                                                                                      														goto L120;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__esi = __edi + __eax;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__ax =  *__esi;
                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                      														__ecx = 0;
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      														__ecx = 1;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      														__ebx = 1;
                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                      														__ebx = 1 << __cl;
                                                                                                      														__ecx = 1 << __cl;
                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eax = __eax - __ecx;
                                                                                                      														__edi = __edi + 1;
                                                                                                      														__eflags = __edi;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      														 *__esi = __ax;
                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      														 *__esi = __dx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L112:
                                                                                                      														_t369 = __ebp - 0x48;
                                                                                                      														 *_t369 =  *(__ebp - 0x48) + 1;
                                                                                                      														__eflags =  *_t369;
                                                                                                      														goto L113;
                                                                                                      													} else {
                                                                                                      														goto L110;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                      													__eflags = __ebx;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													L102:
                                                                                                      													_t339 = __ebp - 0x48;
                                                                                                      													 *_t339 =  *(__ebp - 0x48) - 1;
                                                                                                      													__eflags =  *_t339;
                                                                                                      													goto L103;
                                                                                                      												} else {
                                                                                                      													goto L100;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                      											__eax = __eax - __ebx;
                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      											goto L109;
                                                                                                      										case 0x1a:
                                                                                                      											L56:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      											__eax = __ecx + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t192;
                                                                                                      											goto L80;
                                                                                                      										case 0x1b:
                                                                                                      											L76:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                      												__eflags = __eax;
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t275 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t275;
                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											_t284 = __ebp - 0x64;
                                                                                                      											 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                      											__eflags =  *_t284;
                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                      											L80:
                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                      											goto L81;
                                                                                                      										case 0x1c:
                                                                                                      											while(1) {
                                                                                                      												L124:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t415 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t415;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												 *(__ebp - 0x14) = _t415;
                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													L81:
                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                      											L170:
                                                                                                      											_push(0x22);
                                                                                                      											_pop(_t567);
                                                                                                      											memcpy( *(_t612 - 0x90), _t612 - 0x88, _t567 << 2);
                                                                                                      											_t535 = 0;
                                                                                                      											L172:
                                                                                                      											return _t535;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L171:
                                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                                      								goto L172;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						__eax =  *(__ebp - 0x50);
                                                                                                      						 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      						__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      						__eax =  *(__ebp - 0x58);
                                                                                                      						__esi = __edx + __eax;
                                                                                                      						 *(__ebp - 0x54) = __esi;
                                                                                                      						__ax =  *__esi;
                                                                                                      						__edi = __ax & 0x0000ffff;
                                                                                                      						__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      						if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      							__cx = __ax;
                                                                                                      							__cx = __ax >> 5;
                                                                                                      							__eax = __eax - __ecx;
                                                                                                      							__edx = __edx + 1;
                                                                                                      							 *__esi = __ax;
                                                                                                      							 *(__ebp - 0x50) = __edx;
                                                                                                      						} else {
                                                                                                      							 *(__ebp - 0x10) = __ecx;
                                                                                                      							0x800 = 0x800 - __edi;
                                                                                                      							0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      							 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      							 *__esi = __cx;
                                                                                                      						}
                                                                                                      						if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      							goto L148;
                                                                                                      						} else {
                                                                                                      							goto L146;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L1;
                                                                                                      				}
                                                                                                      			}








                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00000000
                                                                                                      0x00406646
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00000000
                                                                                                      0x00406097
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00000000
                                                                                                      0x0040672d
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00406890
                                                                                                      0x00406896
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x00406644

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 0ec64765bbfe4fe864a44f2a148697461047da27e0e17663b57c602867936ff4
                                                                                                      • Instruction ID: b6d6ccc853a16e4f483ba8b04077c6698ffe39116f32d6ac079e48ce0b9a1d5b
                                                                                                      • Opcode Fuzzy Hash: 0ec64765bbfe4fe864a44f2a148697461047da27e0e17663b57c602867936ff4
                                                                                                      • Instruction Fuzzy Hash: 9C912071D00229CBEF28CF98C844BADBBB1FF44305F15816AD816BB291D7789A86DF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00406356() {
                                                                                                      				unsigned short _t532;
                                                                                                      				signed int _t533;
                                                                                                      				void _t534;
                                                                                                      				void* _t535;
                                                                                                      				signed int _t536;
                                                                                                      				signed int _t565;
                                                                                                      				signed int _t568;
                                                                                                      				signed int _t589;
                                                                                                      				signed int* _t606;
                                                                                                      				void* _t613;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                      						L89:
                                                                                                      						 *((intOrPtr*)(_t613 - 0x80)) = 0x15;
                                                                                                      						 *(_t613 - 0x58) =  *(_t613 - 4) + 0xa68;
                                                                                                      						L69:
                                                                                                      						_t606 =  *(_t613 - 0x58);
                                                                                                      						 *(_t613 - 0x84) = 0x12;
                                                                                                      						L132:
                                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                                      						L133:
                                                                                                      						_t532 =  *_t606;
                                                                                                      						_t589 = _t532 & 0x0000ffff;
                                                                                                      						_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      						if( *(_t613 - 0xc) >= _t565) {
                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      							 *(_t613 - 0x40) = 1;
                                                                                                      							_t533 = _t532 - (_t532 >> 5);
                                                                                                      							 *_t606 = _t533;
                                                                                                      						} else {
                                                                                                      							 *(_t613 - 0x10) = _t565;
                                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      							 *_t606 = (0x800 - _t589 >> 5) + _t532;
                                                                                                      						}
                                                                                                      						if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      							L139:
                                                                                                      							_t534 =  *(_t613 - 0x84);
                                                                                                      							L140:
                                                                                                      							 *(_t613 - 0x88) = _t534;
                                                                                                      							goto L1;
                                                                                                      						} else {
                                                                                                      							L137:
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      							goto L139;
                                                                                                      						}
                                                                                                      					} else {
                                                                                                      						if( *(__ebp - 0x60) == 0) {
                                                                                                      							L171:
                                                                                                      							_t536 = _t535 | 0xffffffff;
                                                                                                      							L172:
                                                                                                      							return _t536;
                                                                                                      						}
                                                                                                      						__eax = 0;
                                                                                                      						_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      						0 | _t258 = _t258 + _t258 + 9;
                                                                                                      						 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                      						L75:
                                                                                                      						if( *(__ebp - 0x64) == 0) {
                                                                                                      							 *(__ebp - 0x88) = 0x1b;
                                                                                                      							L170:
                                                                                                      							_t568 = 0x22;
                                                                                                      							memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                      							_t536 = 0;
                                                                                                      							goto L172;
                                                                                                      						}
                                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                                      						__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      						if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      							__eax = __eax +  *(__ebp - 0x74);
                                                                                                      						}
                                                                                                      						__edx =  *(__ebp - 8);
                                                                                                      						__cl =  *(__eax + __edx);
                                                                                                      						__eax =  *(__ebp - 0x14);
                                                                                                      						 *(__ebp - 0x5c) = __cl;
                                                                                                      						 *(__eax + __edx) = __cl;
                                                                                                      						__eax = __eax + 1;
                                                                                                      						__edx = 0;
                                                                                                      						_t274 = __eax %  *(__ebp - 0x74);
                                                                                                      						__eax = __eax /  *(__ebp - 0x74);
                                                                                                      						__edx = _t274;
                                                                                                      						__eax =  *(__ebp - 0x68);
                                                                                                      						 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      						 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      						_t283 = __ebp - 0x64;
                                                                                                      						 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                      						 *( *(__ebp - 0x68)) = __cl;
                                                                                                      						L79:
                                                                                                      						 *(__ebp - 0x14) = __edx;
                                                                                                      						L80:
                                                                                                      						 *(__ebp - 0x88) = 2;
                                                                                                      					}
                                                                                                      					L1:
                                                                                                      					_t535 =  *(_t613 - 0x88);
                                                                                                      					if(_t535 > 0x1c) {
                                                                                                      						goto L171;
                                                                                                      					}
                                                                                                      					switch( *((intOrPtr*)(_t535 * 4 +  &M004068AD))) {
                                                                                                      						case 0:
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							_t535 =  *( *(_t613 - 0x70));
                                                                                                      							if(_t535 > 0xe1) {
                                                                                                      								goto L171;
                                                                                                      							}
                                                                                                      							_t539 = _t535 & 0x000000ff;
                                                                                                      							_push(0x2d);
                                                                                                      							asm("cdq");
                                                                                                      							_pop(_t570);
                                                                                                      							_push(9);
                                                                                                      							_pop(_t571);
                                                                                                      							_t609 = _t539 / _t570;
                                                                                                      							_t541 = _t539 % _t570 & 0x000000ff;
                                                                                                      							asm("cdq");
                                                                                                      							_t604 = _t541 % _t571 & 0x000000ff;
                                                                                                      							 *(_t613 - 0x3c) = _t604;
                                                                                                      							 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                      							 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t541 / _t571) - 1;
                                                                                                      							_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                      							if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                      								L10:
                                                                                                      								if(_t612 == 0) {
                                                                                                      									L12:
                                                                                                      									 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      									goto L15;
                                                                                                      								} else {
                                                                                                      									goto L11;
                                                                                                      								}
                                                                                                      								do {
                                                                                                      									L11:
                                                                                                      									_t612 = _t612 - 1;
                                                                                                      									 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                      								} while (_t612 != 0);
                                                                                                      								goto L12;
                                                                                                      							}
                                                                                                      							if( *(_t613 - 4) != 0) {
                                                                                                      								GlobalFree( *(_t613 - 4));
                                                                                                      							}
                                                                                                      							_t535 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      							 *(_t613 - 4) = _t535;
                                                                                                      							if(_t535 == 0) {
                                                                                                      								goto L171;
                                                                                                      							} else {
                                                                                                      								 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                      								goto L10;
                                                                                                      							}
                                                                                                      						case 1:
                                                                                                      							L13:
                                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								 *(_t613 - 0x88) = 1;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							_t45 = _t613 - 0x48;
                                                                                                      							 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                      							__eflags =  *_t45;
                                                                                                      							L15:
                                                                                                      							if( *(_t613 - 0x48) < 4) {
                                                                                                      								goto L13;
                                                                                                      							}
                                                                                                      							_t547 =  *(_t613 - 0x40);
                                                                                                      							if(_t547 ==  *(_t613 - 0x74)) {
                                                                                                      								L20:
                                                                                                      								 *(_t613 - 0x48) = 5;
                                                                                                      								 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                      								goto L23;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x74) = _t547;
                                                                                                      							if( *(_t613 - 8) != 0) {
                                                                                                      								GlobalFree( *(_t613 - 8));
                                                                                                      							}
                                                                                                      							_t535 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                      							 *(_t613 - 8) = _t535;
                                                                                                      							if(_t535 == 0) {
                                                                                                      								goto L171;
                                                                                                      							} else {
                                                                                                      								goto L20;
                                                                                                      							}
                                                                                                      						case 2:
                                                                                                      							L24:
                                                                                                      							_t554 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                      							 *(_t613 - 0x84) = 6;
                                                                                                      							 *(_t613 - 0x4c) = _t554;
                                                                                                      							_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t554) * 2;
                                                                                                      							goto L132;
                                                                                                      						case 3:
                                                                                                      							L21:
                                                                                                      							__eflags =  *(_t613 - 0x6c);
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								 *(_t613 - 0x88) = 3;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							_t67 = _t613 - 0x70;
                                                                                                      							 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							__eflags =  *_t67;
                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      							L23:
                                                                                                      							 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                      							if( *(_t613 - 0x48) != 0) {
                                                                                                      								goto L21;
                                                                                                      							}
                                                                                                      							goto L24;
                                                                                                      						case 4:
                                                                                                      							goto L133;
                                                                                                      						case 5:
                                                                                                      							goto L137;
                                                                                                      						case 6:
                                                                                                      							__edx = 0;
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x34) = 1;
                                                                                                      								 *(__ebp - 0x84) = 7;
                                                                                                      								__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      							__esi =  *(__ebp - 0x60);
                                                                                                      							__cl = 8;
                                                                                                      							__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      							__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      							__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      							__ecx =  *(__ebp - 0x3c);
                                                                                                      							__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                      							(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      							__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      							__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      							__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      							 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      							if( *(__ebp - 0x38) >= 4) {
                                                                                                      								__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      								if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      									_t98 = __ebp - 0x38;
                                                                                                      									 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      									__eflags =  *_t98;
                                                                                                      								} else {
                                                                                                      									 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x38) = 0;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      							if( *(__ebp - 0x34) == __edx) {
                                                                                                      								__ebx = 0;
                                                                                                      								__ebx = 1;
                                                                                                      								goto L61;
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                      									__eflags = __eax;
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 8);
                                                                                                      								__ebx = 0;
                                                                                                      								__ebx = 1;
                                                                                                      								__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      								 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      								goto L41;
                                                                                                      							}
                                                                                                      						case 7:
                                                                                                      							__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      							if( *(__ebp - 0x40) != 1) {
                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                      								 *(__ebp - 0x80) = 0x16;
                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      								__eax =  *(__ebp - 0x28);
                                                                                                      								 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                      								 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      								__eax = 0;
                                                                                                      								__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      								__al = __al & 0x000000fd;
                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__eax =  *(__ebp - 4) + 0x664;
                                                                                                      								__eflags = __eax;
                                                                                                      								 *(__ebp - 0x58) = __eax;
                                                                                                      								goto L69;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 4);
                                                                                                      							__ecx =  *(__ebp - 0x38);
                                                                                                      							 *(__ebp - 0x84) = 8;
                                                                                                      							__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      							goto L132;
                                                                                                      						case 8:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x84) = 0xa;
                                                                                                      								__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x38);
                                                                                                      								__ecx =  *(__ebp - 4);
                                                                                                      								__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      								 *(__ebp - 0x84) = 9;
                                                                                                      								 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      								__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      							}
                                                                                                      							goto L132;
                                                                                                      						case 9:
                                                                                                      							goto L0;
                                                                                                      						case 0xa:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 4);
                                                                                                      								__ecx =  *(__ebp - 0x38);
                                                                                                      								 *(__ebp - 0x84) = 0xb;
                                                                                                      								__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x28);
                                                                                                      							goto L88;
                                                                                                      						case 0xb:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__ecx =  *(__ebp - 0x24);
                                                                                                      								__eax =  *(__ebp - 0x20);
                                                                                                      								 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      							} else {
                                                                                                      								__eax =  *(__ebp - 0x24);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x28);
                                                                                                      							 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      							L88:
                                                                                                      							__ecx =  *(__ebp - 0x2c);
                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                      							 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      							goto L89;
                                                                                                      						case 0xc:
                                                                                                      							L99:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xc;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t334 = __ebp - 0x70;
                                                                                                      							 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t334;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							__eax =  *(__ebp - 0x2c);
                                                                                                      							goto L101;
                                                                                                      						case 0xd:
                                                                                                      							L37:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xd;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t122 = __ebp - 0x70;
                                                                                                      							 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t122;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							L39:
                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                      							__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      								goto L48;
                                                                                                      							}
                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                      							if(__ebx >= 0x100) {
                                                                                                      								goto L54;
                                                                                                      							}
                                                                                                      							L41:
                                                                                                      							__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      							 *(__ebp - 0x48) = __eax;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__eax = __eax << 8;
                                                                                                      							__eax = __eax + __ebx;
                                                                                                      							__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								 *(__ebp - 0x40) = 1;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eflags = __eax;
                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								goto L39;
                                                                                                      							} else {
                                                                                                      								goto L37;
                                                                                                      							}
                                                                                                      						case 0xe:
                                                                                                      							L46:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xe;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t156 = __ebp - 0x70;
                                                                                                      							 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t156;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							while(1) {
                                                                                                      								L48:
                                                                                                      								__eflags = __ebx - 0x100;
                                                                                                      								if(__ebx >= 0x100) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                      								__edx = __ebx + __ebx;
                                                                                                      								__ecx =  *(__ebp - 0x10);
                                                                                                      								__esi = __edx + __eax;
                                                                                                      								__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      								__ax =  *__esi;
                                                                                                      								 *(__ebp - 0x54) = __esi;
                                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                                      								__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      								__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      								if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      									__cx = __ax;
                                                                                                      									_t170 = __edx + 1; // 0x1
                                                                                                      									__ebx = _t170;
                                                                                                      									__cx = __ax >> 5;
                                                                                                      									__eflags = __eax;
                                                                                                      									 *__esi = __ax;
                                                                                                      								} else {
                                                                                                      									 *(__ebp - 0x10) = __ecx;
                                                                                                      									0x800 = 0x800 - __edi;
                                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      									__ebx = __ebx + __ebx;
                                                                                                      									 *__esi = __cx;
                                                                                                      								}
                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									goto L46;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							L54:
                                                                                                      							_t173 = __ebp - 0x34;
                                                                                                      							 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      							__eflags =  *_t173;
                                                                                                      							goto L55;
                                                                                                      						case 0xf:
                                                                                                      							L58:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0xf;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t203 = __ebp - 0x70;
                                                                                                      							 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t203;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							L60:
                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                      							if(__ebx >= 0x100) {
                                                                                                      								L55:
                                                                                                      								__al =  *(__ebp - 0x44);
                                                                                                      								 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      								goto L56;
                                                                                                      							}
                                                                                                      							L61:
                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                      							__edx = __ebx + __ebx;
                                                                                                      							__ecx =  *(__ebp - 0x10);
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								_t217 = __edx + 1; // 0x1
                                                                                                      								__ebx = _t217;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eflags = __eax;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      							 *(__ebp - 0x44) = __ebx;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								goto L60;
                                                                                                      							} else {
                                                                                                      								goto L58;
                                                                                                      							}
                                                                                                      						case 0x10:
                                                                                                      							L109:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x10;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t365 = __ebp - 0x70;
                                                                                                      							 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t365;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							goto L111;
                                                                                                      						case 0x11:
                                                                                                      							goto L69;
                                                                                                      						case 0x12:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								__eax =  *(__ebp - 0x58);
                                                                                                      								 *(__ebp - 0x84) = 0x13;
                                                                                                      								__esi =  *(__ebp - 0x58) + 2;
                                                                                                      								goto L132;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      							__eflags = __eax;
                                                                                                      							__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      							goto L130;
                                                                                                      						case 0x13:
                                                                                                      							__eflags =  *(__ebp - 0x40);
                                                                                                      							if( *(__ebp - 0x40) != 0) {
                                                                                                      								_t469 = __ebp - 0x58;
                                                                                                      								 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      								__eflags =  *_t469;
                                                                                                      								 *(__ebp - 0x30) = 0x10;
                                                                                                      								 *(__ebp - 0x40) = 8;
                                                                                                      								L144:
                                                                                                      								 *(__ebp - 0x7c) = 0x14;
                                                                                                      								goto L145;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x4c);
                                                                                                      							__ecx =  *(__ebp - 0x58);
                                                                                                      							__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      							 *(__ebp - 0x30) = 8;
                                                                                                      							__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      							L130:
                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                      							 *(__ebp - 0x40) = 3;
                                                                                                      							goto L144;
                                                                                                      						case 0x14:
                                                                                                      							 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      							__eax =  *(__ebp - 0x80);
                                                                                                      							goto L140;
                                                                                                      						case 0x15:
                                                                                                      							__eax = 0;
                                                                                                      							__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      							__al = __al & 0x000000fd;
                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							goto L120;
                                                                                                      						case 0x16:
                                                                                                      							__eax =  *(__ebp - 0x30);
                                                                                                      							__eflags = __eax - 4;
                                                                                                      							if(__eax >= 4) {
                                                                                                      								_push(3);
                                                                                                      								_pop(__eax);
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 4);
                                                                                                      							 *(__ebp - 0x40) = 6;
                                                                                                      							__eax = __eax << 7;
                                                                                                      							 *(__ebp - 0x7c) = 0x19;
                                                                                                      							 *(__ebp - 0x58) = __eax;
                                                                                                      							goto L145;
                                                                                                      						case 0x17:
                                                                                                      							L145:
                                                                                                      							__eax =  *(__ebp - 0x40);
                                                                                                      							 *(__ebp - 0x50) = 1;
                                                                                                      							 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      							goto L149;
                                                                                                      						case 0x18:
                                                                                                      							L146:
                                                                                                      							__eflags =  *(__ebp - 0x6c);
                                                                                                      							if( *(__ebp - 0x6c) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x18;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x70);
                                                                                                      							__eax =  *(__ebp - 0xc);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      							__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      							 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							_t484 = __ebp - 0x70;
                                                                                                      							 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      							__eflags =  *_t484;
                                                                                                      							 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      							L148:
                                                                                                      							_t487 = __ebp - 0x48;
                                                                                                      							 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      							__eflags =  *_t487;
                                                                                                      							L149:
                                                                                                      							__eflags =  *(__ebp - 0x48);
                                                                                                      							if( *(__ebp - 0x48) <= 0) {
                                                                                                      								__ecx =  *(__ebp - 0x40);
                                                                                                      								__ebx =  *(__ebp - 0x50);
                                                                                                      								0 = 1;
                                                                                                      								__eax = 1 << __cl;
                                                                                                      								__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      								__eax =  *(__ebp - 0x7c);
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								goto L140;
                                                                                                      							}
                                                                                                      							__eax =  *(__ebp - 0x50);
                                                                                                      							 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      							__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      							__eax =  *(__ebp - 0x58);
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							 *(__ebp - 0x54) = __esi;
                                                                                                      							__ax =  *__esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      							__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      							if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      								 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eax = __eax - __ecx;
                                                                                                      								__edx = __edx + 1;
                                                                                                      								__eflags = __edx;
                                                                                                      								 *__esi = __ax;
                                                                                                      								 *(__ebp - 0x50) = __edx;
                                                                                                      							} else {
                                                                                                      								 *(__ebp - 0x10) = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      							if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      								goto L148;
                                                                                                      							} else {
                                                                                                      								goto L146;
                                                                                                      							}
                                                                                                      						case 0x19:
                                                                                                      							__eflags = __ebx - 4;
                                                                                                      							if(__ebx < 4) {
                                                                                                      								 *(__ebp - 0x2c) = __ebx;
                                                                                                      								L119:
                                                                                                      								_t393 = __ebp - 0x2c;
                                                                                                      								 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      								__eflags =  *_t393;
                                                                                                      								L120:
                                                                                                      								__eax =  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax;
                                                                                                      								if(__eax == 0) {
                                                                                                      									 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      									goto L170;
                                                                                                      								}
                                                                                                      								__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      								if(__eax >  *(__ebp - 0x60)) {
                                                                                                      									goto L171;
                                                                                                      								}
                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      								__eax =  *(__ebp - 0x30);
                                                                                                      								_t400 = __ebp - 0x60;
                                                                                                      								 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      								__eflags =  *_t400;
                                                                                                      								goto L123;
                                                                                                      							}
                                                                                                      							__ecx = __ebx;
                                                                                                      							__eax = __ebx;
                                                                                                      							__ecx = __ebx >> 1;
                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                      							__al = __al | 0x00000002;
                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                      							 *(__ebp - 0x2c) = __eax;
                                                                                                      							if(__ebx >= 0xe) {
                                                                                                      								__ebx = 0;
                                                                                                      								 *(__ebp - 0x48) = __ecx;
                                                                                                      								L102:
                                                                                                      								__eflags =  *(__ebp - 0x48);
                                                                                                      								if( *(__ebp - 0x48) <= 0) {
                                                                                                      									__eax = __eax + __ebx;
                                                                                                      									 *(__ebp - 0x40) = 4;
                                                                                                      									 *(__ebp - 0x2c) = __eax;
                                                                                                      									__eax =  *(__ebp - 4);
                                                                                                      									__eax =  *(__ebp - 4) + 0x644;
                                                                                                      									__eflags = __eax;
                                                                                                      									L108:
                                                                                                      									__ebx = 0;
                                                                                                      									 *(__ebp - 0x58) = __eax;
                                                                                                      									 *(__ebp - 0x50) = 1;
                                                                                                      									 *(__ebp - 0x44) = 0;
                                                                                                      									 *(__ebp - 0x48) = 0;
                                                                                                      									L112:
                                                                                                      									__eax =  *(__ebp - 0x40);
                                                                                                      									__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      									if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      										_t391 = __ebp - 0x2c;
                                                                                                      										 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      										__eflags =  *_t391;
                                                                                                      										goto L119;
                                                                                                      									}
                                                                                                      									__eax =  *(__ebp - 0x50);
                                                                                                      									 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      									__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      									__eax =  *(__ebp - 0x58);
                                                                                                      									__esi = __edi + __eax;
                                                                                                      									 *(__ebp - 0x54) = __esi;
                                                                                                      									__ax =  *__esi;
                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                      									__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      									__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      									if( *(__ebp - 0xc) >= __edx) {
                                                                                                      										__ecx = 0;
                                                                                                      										 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      										__ecx = 1;
                                                                                                      										 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      										__ebx = 1;
                                                                                                      										__ecx =  *(__ebp - 0x48);
                                                                                                      										__ebx = 1 << __cl;
                                                                                                      										__ecx = 1 << __cl;
                                                                                                      										__ebx =  *(__ebp - 0x44);
                                                                                                      										__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      										__cx = __ax;
                                                                                                      										__cx = __ax >> 5;
                                                                                                      										__eax = __eax - __ecx;
                                                                                                      										__edi = __edi + 1;
                                                                                                      										__eflags = __edi;
                                                                                                      										 *(__ebp - 0x44) = __ebx;
                                                                                                      										 *__esi = __ax;
                                                                                                      										 *(__ebp - 0x50) = __edi;
                                                                                                      									} else {
                                                                                                      										 *(__ebp - 0x10) = __edx;
                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      										 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      										 *__esi = __dx;
                                                                                                      									}
                                                                                                      									__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      									if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      										L111:
                                                                                                      										_t368 = __ebp - 0x48;
                                                                                                      										 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      										__eflags =  *_t368;
                                                                                                      										goto L112;
                                                                                                      									} else {
                                                                                                      										goto L109;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								__ecx =  *(__ebp - 0xc);
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      								__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      								 *(__ebp - 0x44) = __ebx;
                                                                                                      								if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      									__ecx =  *(__ebp - 0x10);
                                                                                                      									 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                      									__eflags = __ebx;
                                                                                                      									 *(__ebp - 0x44) = __ebx;
                                                                                                      								}
                                                                                                      								__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      								if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      									L101:
                                                                                                      									_t338 = __ebp - 0x48;
                                                                                                      									 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      									__eflags =  *_t338;
                                                                                                      									goto L102;
                                                                                                      								} else {
                                                                                                      									goto L99;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__edx =  *(__ebp - 4);
                                                                                                      							__eax = __eax - __ebx;
                                                                                                      							 *(__ebp - 0x40) = __ecx;
                                                                                                      							__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      							goto L108;
                                                                                                      						case 0x1a:
                                                                                                      							L56:
                                                                                                      							__eflags =  *(__ebp - 0x64);
                                                                                                      							if( *(__ebp - 0x64) == 0) {
                                                                                                      								 *(__ebp - 0x88) = 0x1a;
                                                                                                      								goto L170;
                                                                                                      							}
                                                                                                      							__ecx =  *(__ebp - 0x68);
                                                                                                      							__al =  *(__ebp - 0x5c);
                                                                                                      							__edx =  *(__ebp - 8);
                                                                                                      							 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      							 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      							 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      							 *( *(__ebp - 0x68)) = __al;
                                                                                                      							__ecx =  *(__ebp - 0x14);
                                                                                                      							 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      							__eax = __ecx + 1;
                                                                                                      							__edx = 0;
                                                                                                      							_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      							__eax = __eax /  *(__ebp - 0x74);
                                                                                                      							__edx = _t192;
                                                                                                      							goto L79;
                                                                                                      						case 0x1b:
                                                                                                      							goto L75;
                                                                                                      						case 0x1c:
                                                                                                      							while(1) {
                                                                                                      								L123:
                                                                                                      								__eflags =  *(__ebp - 0x64);
                                                                                                      								if( *(__ebp - 0x64) == 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      								__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      								if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      									__eax = __eax +  *(__ebp - 0x74);
                                                                                                      									__eflags = __eax;
                                                                                                      								}
                                                                                                      								__edx =  *(__ebp - 8);
                                                                                                      								__cl =  *(__eax + __edx);
                                                                                                      								__eax =  *(__ebp - 0x14);
                                                                                                      								 *(__ebp - 0x5c) = __cl;
                                                                                                      								 *(__eax + __edx) = __cl;
                                                                                                      								__eax = __eax + 1;
                                                                                                      								__edx = 0;
                                                                                                      								_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      								__eax = __eax /  *(__ebp - 0x74);
                                                                                                      								__edx = _t414;
                                                                                                      								__eax =  *(__ebp - 0x68);
                                                                                                      								 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      								 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      								 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      								__eflags =  *(__ebp - 0x30);
                                                                                                      								 *( *(__ebp - 0x68)) = __cl;
                                                                                                      								 *(__ebp - 0x14) = _t414;
                                                                                                      								if( *(__ebp - 0x30) > 0) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									goto L80;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							 *(__ebp - 0x88) = 0x1c;
                                                                                                      							goto L170;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}













                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x00406420
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x00000000
                                                                                                      0x004066e9
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x0040636a
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x00000000
                                                                                                      0x004068a1
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00000000
                                                                                                      0x00406097
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00000000
                                                                                                      0x00406673
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x00000000
                                                                                                      0x004067e6
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 7eb68f714ae239f9d96536ddefa0b0130c78a53d72885ed6635004d34bb0e1c3
                                                                                                      • Instruction ID: 9f2062d8dd3c72469bab0aaa0c4d472ca99449d25692711e554c959146fb5a05
                                                                                                      • Opcode Fuzzy Hash: 7eb68f714ae239f9d96536ddefa0b0130c78a53d72885ed6635004d34bb0e1c3
                                                                                                      • Instruction Fuzzy Hash: 5F812471D00229CFEF24CFA9C8447AEBBB1FB44305F25816AD816BB281C7789985DF55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00405E5B(void* __ecx) {
                                                                                                      				void* _v8;
                                                                                                      				void* _v12;
                                                                                                      				signed int _v16;
                                                                                                      				unsigned int _v20;
                                                                                                      				signed int _v24;
                                                                                                      				signed int _v28;
                                                                                                      				signed int _v32;
                                                                                                      				signed int _v36;
                                                                                                      				signed int _v40;
                                                                                                      				signed int _v44;
                                                                                                      				signed int _v48;
                                                                                                      				signed int _v52;
                                                                                                      				signed int _v56;
                                                                                                      				signed int _v60;
                                                                                                      				signed int _v64;
                                                                                                      				signed int _v68;
                                                                                                      				signed int _v72;
                                                                                                      				signed int _v76;
                                                                                                      				signed int _v80;
                                                                                                      				signed int _v84;
                                                                                                      				signed int _v88;
                                                                                                      				signed int _v92;
                                                                                                      				signed int _v95;
                                                                                                      				signed int _v96;
                                                                                                      				signed int _v100;
                                                                                                      				signed int _v104;
                                                                                                      				signed int _v108;
                                                                                                      				signed int _v112;
                                                                                                      				signed int _v116;
                                                                                                      				signed int _v120;
                                                                                                      				intOrPtr _v124;
                                                                                                      				signed int _v128;
                                                                                                      				signed int _v132;
                                                                                                      				signed int _v136;
                                                                                                      				void _v140;
                                                                                                      				void* _v148;
                                                                                                      				signed int _t537;
                                                                                                      				signed int _t538;
                                                                                                      				signed int _t572;
                                                                                                      
                                                                                                      				_t572 = 0x22;
                                                                                                      				_v148 = __ecx;
                                                                                                      				memcpy( &_v140, __ecx, _t572 << 2);
                                                                                                      				if(_v52 == 0xffffffff) {
                                                                                                      					return 1;
                                                                                                      				}
                                                                                                      				while(1) {
                                                                                                      					L3:
                                                                                                      					_t537 = _v140;
                                                                                                      					if(_t537 > 0x1c) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					switch( *((intOrPtr*)(_t537 * 4 +  &M004068AD))) {
                                                                                                      						case 0:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v116 = _v116 + 1;
                                                                                                      							_t537 =  *_v116;
                                                                                                      							__eflags = _t537 - 0xe1;
                                                                                                      							if(_t537 > 0xe1) {
                                                                                                      								goto L174;
                                                                                                      							}
                                                                                                      							_t542 = _t537 & 0x000000ff;
                                                                                                      							_push(0x2d);
                                                                                                      							asm("cdq");
                                                                                                      							_pop(_t576);
                                                                                                      							_push(9);
                                                                                                      							_pop(_t577);
                                                                                                      							_t622 = _t542 / _t576;
                                                                                                      							_t544 = _t542 % _t576 & 0x000000ff;
                                                                                                      							asm("cdq");
                                                                                                      							_t617 = _t544 % _t577 & 0x000000ff;
                                                                                                      							_v64 = _t617;
                                                                                                      							_v32 = (1 << _t622) - 1;
                                                                                                      							_v28 = (1 << _t544 / _t577) - 1;
                                                                                                      							_t625 = (0x300 << _t617 + _t622) + 0x736;
                                                                                                      							__eflags = 0x600 - _v124;
                                                                                                      							if(0x600 == _v124) {
                                                                                                      								L12:
                                                                                                      								__eflags = _t625;
                                                                                                      								if(_t625 == 0) {
                                                                                                      									L14:
                                                                                                      									_v76 = _v76 & 0x00000000;
                                                                                                      									_v68 = _v68 & 0x00000000;
                                                                                                      									goto L17;
                                                                                                      								} else {
                                                                                                      									goto L13;
                                                                                                      								}
                                                                                                      								do {
                                                                                                      									L13:
                                                                                                      									_t625 = _t625 - 1;
                                                                                                      									__eflags = _t625;
                                                                                                      									 *((short*)(_v8 + _t625 * 2)) = 0x400;
                                                                                                      								} while (_t625 != 0);
                                                                                                      								goto L14;
                                                                                                      							}
                                                                                                      							__eflags = _v8;
                                                                                                      							if(_v8 != 0) {
                                                                                                      								GlobalFree(_v8);
                                                                                                      							}
                                                                                                      							_t537 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      							__eflags = _t537;
                                                                                                      							_v8 = _t537;
                                                                                                      							if(_t537 == 0) {
                                                                                                      								goto L174;
                                                                                                      							} else {
                                                                                                      								_v124 = 0x600;
                                                                                                      								goto L12;
                                                                                                      							}
                                                                                                      						case 1:
                                                                                                      							L15:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 1;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v68 = _v68 | ( *_v116 & 0x000000ff) << _v76 << 0x00000003;
                                                                                                      							_v116 = _v116 + 1;
                                                                                                      							_t50 =  &_v76;
                                                                                                      							 *_t50 = _v76 + 1;
                                                                                                      							__eflags =  *_t50;
                                                                                                      							L17:
                                                                                                      							__eflags = _v76 - 4;
                                                                                                      							if(_v76 < 4) {
                                                                                                      								goto L15;
                                                                                                      							}
                                                                                                      							_t550 = _v68;
                                                                                                      							__eflags = _t550 - _v120;
                                                                                                      							if(_t550 == _v120) {
                                                                                                      								L22:
                                                                                                      								_v76 = 5;
                                                                                                      								 *(_v12 + _v120 - 1) =  *(_v12 + _v120 - 1) & 0x00000000;
                                                                                                      								goto L25;
                                                                                                      							}
                                                                                                      							__eflags = _v12;
                                                                                                      							_v120 = _t550;
                                                                                                      							if(_v12 != 0) {
                                                                                                      								GlobalFree(_v12);
                                                                                                      							}
                                                                                                      							_t537 = GlobalAlloc(0x40, _v68); // executed
                                                                                                      							__eflags = _t537;
                                                                                                      							_v12 = _t537;
                                                                                                      							if(_t537 == 0) {
                                                                                                      								goto L174;
                                                                                                      							} else {
                                                                                                      								goto L22;
                                                                                                      							}
                                                                                                      						case 2:
                                                                                                      							L26:
                                                                                                      							_t557 = _v100 & _v32;
                                                                                                      							_v136 = 6;
                                                                                                      							_v80 = _t557;
                                                                                                      							_t626 = _v8 + ((_v60 << 4) + _t557) * 2;
                                                                                                      							goto L135;
                                                                                                      						case 3:
                                                                                                      							L23:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 3;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_t72 =  &_v116;
                                                                                                      							 *_t72 = _v116 + 1;
                                                                                                      							__eflags =  *_t72;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L25:
                                                                                                      							_v76 = _v76 - 1;
                                                                                                      							__eflags = _v76;
                                                                                                      							if(_v76 != 0) {
                                                                                                      								goto L23;
                                                                                                      							}
                                                                                                      							goto L26;
                                                                                                      						case 4:
                                                                                                      							L136:
                                                                                                      							_t559 =  *_t626;
                                                                                                      							_t610 = _t559 & 0x0000ffff;
                                                                                                      							_t591 = (_v20 >> 0xb) * _t610;
                                                                                                      							__eflags = _v16 - _t591;
                                                                                                      							if(_v16 >= _t591) {
                                                                                                      								_v20 = _v20 - _t591;
                                                                                                      								_v16 = _v16 - _t591;
                                                                                                      								_v68 = 1;
                                                                                                      								_t560 = _t559 - (_t559 >> 5);
                                                                                                      								__eflags = _t560;
                                                                                                      								 *_t626 = _t560;
                                                                                                      							} else {
                                                                                                      								_v20 = _t591;
                                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                                      								 *_t626 = (0x800 - _t610 >> 5) + _t559;
                                                                                                      							}
                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                      								goto L142;
                                                                                                      							} else {
                                                                                                      								goto L140;
                                                                                                      							}
                                                                                                      						case 5:
                                                                                                      							L140:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 5;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_t464 =  &_v116;
                                                                                                      							 *_t464 = _v116 + 1;
                                                                                                      							__eflags =  *_t464;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L142:
                                                                                                      							_t561 = _v136;
                                                                                                      							goto L143;
                                                                                                      						case 6:
                                                                                                      							__edx = 0;
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__eax = _v8;
                                                                                                      								__ecx = _v60;
                                                                                                      								_v56 = 1;
                                                                                                      								_v136 = 7;
                                                                                                      								__esi = _v8 + 0x180 + _v60 * 2;
                                                                                                      								goto L135;
                                                                                                      							}
                                                                                                      							__eax = _v96 & 0x000000ff;
                                                                                                      							__esi = _v100;
                                                                                                      							__cl = 8;
                                                                                                      							__cl = 8 - _v64;
                                                                                                      							__esi = _v100 & _v28;
                                                                                                      							__eax = (_v96 & 0x000000ff) >> 8;
                                                                                                      							__ecx = _v64;
                                                                                                      							__esi = (_v100 & _v28) << 8;
                                                                                                      							__ecx = _v8;
                                                                                                      							((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2;
                                                                                                      							__eax = ((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9;
                                                                                                      							__eflags = _v60 - 4;
                                                                                                      							__eax = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                      							_v92 = (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8) + (((_v96 & 0x000000ff) >> 8) + ((_v100 & _v28) << 8)) * 2 << 9) + _v8 + 0xe6c;
                                                                                                      							if(_v60 >= 4) {
                                                                                                      								__eflags = _v60 - 0xa;
                                                                                                      								if(_v60 >= 0xa) {
                                                                                                      									_t103 =  &_v60;
                                                                                                      									 *_t103 = _v60 - 6;
                                                                                                      									__eflags =  *_t103;
                                                                                                      								} else {
                                                                                                      									_v60 = _v60 - 3;
                                                                                                      								}
                                                                                                      							} else {
                                                                                                      								_v60 = 0;
                                                                                                      							}
                                                                                                      							__eflags = _v56 - __edx;
                                                                                                      							if(_v56 == __edx) {
                                                                                                      								__ebx = 0;
                                                                                                      								__ebx = 1;
                                                                                                      								goto L63;
                                                                                                      							}
                                                                                                      							__eax = _v24;
                                                                                                      							__eax = _v24 - _v48;
                                                                                                      							__eflags = __eax - _v120;
                                                                                                      							if(__eax >= _v120) {
                                                                                                      								__eax = __eax + _v120;
                                                                                                      								__eflags = __eax;
                                                                                                      							}
                                                                                                      							__ecx = _v12;
                                                                                                      							__ebx = 0;
                                                                                                      							__ebx = 1;
                                                                                                      							__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      							_v95 =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      							goto L43;
                                                                                                      						case 7:
                                                                                                      							__eflags = _v68 - 1;
                                                                                                      							if(_v68 != 1) {
                                                                                                      								__eax = _v40;
                                                                                                      								_v132 = 0x16;
                                                                                                      								_v36 = _v40;
                                                                                                      								__eax = _v44;
                                                                                                      								_v40 = _v44;
                                                                                                      								__eax = _v48;
                                                                                                      								_v44 = _v48;
                                                                                                      								__eax = 0;
                                                                                                      								__eflags = _v60 - 7;
                                                                                                      								0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      								__al = __al & 0x000000fd;
                                                                                                      								__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								_v60 = (__eflags >= 0) - 1 + 0xa;
                                                                                                      								__eax = _v8;
                                                                                                      								__eax = _v8 + 0x664;
                                                                                                      								__eflags = __eax;
                                                                                                      								_v92 = __eax;
                                                                                                      								goto L71;
                                                                                                      							}
                                                                                                      							__eax = _v8;
                                                                                                      							__ecx = _v60;
                                                                                                      							_v136 = 8;
                                                                                                      							__esi = _v8 + 0x198 + _v60 * 2;
                                                                                                      							goto L135;
                                                                                                      						case 8:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__eax = _v8;
                                                                                                      								__ecx = _v60;
                                                                                                      								_v136 = 0xa;
                                                                                                      								__esi = _v8 + 0x1b0 + _v60 * 2;
                                                                                                      							} else {
                                                                                                      								__eax = _v60;
                                                                                                      								__ecx = _v8;
                                                                                                      								__eax = _v60 + 0xf;
                                                                                                      								_v136 = 9;
                                                                                                      								_v60 + 0xf << 4 = (_v60 + 0xf << 4) + _v80;
                                                                                                      								__esi = _v8 + ((_v60 + 0xf << 4) + _v80) * 2;
                                                                                                      							}
                                                                                                      							goto L135;
                                                                                                      						case 9:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								goto L92;
                                                                                                      							}
                                                                                                      							__eflags = _v100;
                                                                                                      							if(_v100 == 0) {
                                                                                                      								goto L174;
                                                                                                      							}
                                                                                                      							__eax = 0;
                                                                                                      							__eflags = _v60 - 7;
                                                                                                      							_t264 = _v60 - 7 >= 0;
                                                                                                      							__eflags = _t264;
                                                                                                      							0 | _t264 = _t264 + _t264 + 9;
                                                                                                      							_v60 = _t264 + _t264 + 9;
                                                                                                      							goto L78;
                                                                                                      						case 0xa:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__eax = _v8;
                                                                                                      								__ecx = _v60;
                                                                                                      								_v136 = 0xb;
                                                                                                      								__esi = _v8 + 0x1c8 + _v60 * 2;
                                                                                                      								goto L135;
                                                                                                      							}
                                                                                                      							__eax = _v44;
                                                                                                      							goto L91;
                                                                                                      						case 0xb:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__ecx = _v40;
                                                                                                      								__eax = _v36;
                                                                                                      								_v36 = _v40;
                                                                                                      							} else {
                                                                                                      								__eax = _v40;
                                                                                                      							}
                                                                                                      							__ecx = _v44;
                                                                                                      							_v40 = _v44;
                                                                                                      							L91:
                                                                                                      							__ecx = _v48;
                                                                                                      							_v48 = __eax;
                                                                                                      							_v44 = _v48;
                                                                                                      							L92:
                                                                                                      							__eax = _v8;
                                                                                                      							_v132 = 0x15;
                                                                                                      							__eax = _v8 + 0xa68;
                                                                                                      							_v92 = _v8 + 0xa68;
                                                                                                      							goto L71;
                                                                                                      						case 0xc:
                                                                                                      							L102:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0xc;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t340 =  &_v116;
                                                                                                      							 *_t340 = _v116 + 1;
                                                                                                      							__eflags =  *_t340;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							__eax = _v48;
                                                                                                      							goto L104;
                                                                                                      						case 0xd:
                                                                                                      							L39:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0xd;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t127 =  &_v116;
                                                                                                      							 *_t127 = _v116 + 1;
                                                                                                      							__eflags =  *_t127;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L41:
                                                                                                      							__eax = _v68;
                                                                                                      							__eflags = _v76 - _v68;
                                                                                                      							if(_v76 != _v68) {
                                                                                                      								goto L50;
                                                                                                      							}
                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                      							if(__ebx >= 0x100) {
                                                                                                      								goto L56;
                                                                                                      							}
                                                                                                      							L43:
                                                                                                      							__eax = _v95 & 0x000000ff;
                                                                                                      							_v95 = _v95 << 1;
                                                                                                      							__ecx = _v92;
                                                                                                      							__eax = (_v95 & 0x000000ff) >> 7;
                                                                                                      							_v76 = __eax;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__eax = __eax << 8;
                                                                                                      							__eax = __eax + __ebx;
                                                                                                      							__esi = _v92 + __eax * 2;
                                                                                                      							_v20 = _v20 >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							_v88 = __esi;
                                                                                                      							__edx = __ax & 0x0000ffff;
                                                                                                      							__ecx = (_v20 >> 0xb) * __edx;
                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                      							if(_v16 >= __ecx) {
                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								_v68 = 1;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eflags = __eax;
                                                                                                      								__ebx = __ebx + __ebx + 1;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								_v68 = _v68 & 0x00000000;
                                                                                                      								_v20 = __ecx;
                                                                                                      								0x800 = 0x800 - __edx;
                                                                                                      								0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                      							_v72 = __ebx;
                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                      								goto L41;
                                                                                                      							} else {
                                                                                                      								goto L39;
                                                                                                      							}
                                                                                                      						case 0xe:
                                                                                                      							L48:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0xe;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t161 =  &_v116;
                                                                                                      							 *_t161 = _v116 + 1;
                                                                                                      							__eflags =  *_t161;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							while(1) {
                                                                                                      								L50:
                                                                                                      								__eflags = __ebx - 0x100;
                                                                                                      								if(__ebx >= 0x100) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax = _v92;
                                                                                                      								__edx = __ebx + __ebx;
                                                                                                      								__ecx = _v20;
                                                                                                      								__esi = __edx + __eax;
                                                                                                      								__ecx = _v20 >> 0xb;
                                                                                                      								__ax =  *__esi;
                                                                                                      								_v88 = __esi;
                                                                                                      								__edi = __ax & 0x0000ffff;
                                                                                                      								__ecx = (_v20 >> 0xb) * __edi;
                                                                                                      								__eflags = _v16 - __ecx;
                                                                                                      								if(_v16 >= __ecx) {
                                                                                                      									_v20 = _v20 - __ecx;
                                                                                                      									_v16 = _v16 - __ecx;
                                                                                                      									__cx = __ax;
                                                                                                      									_t175 = __edx + 1; // 0x1
                                                                                                      									__ebx = _t175;
                                                                                                      									__cx = __ax >> 5;
                                                                                                      									__eflags = __eax;
                                                                                                      									 *__esi = __ax;
                                                                                                      								} else {
                                                                                                      									_v20 = __ecx;
                                                                                                      									0x800 = 0x800 - __edi;
                                                                                                      									0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      									__ebx = __ebx + __ebx;
                                                                                                      									 *__esi = __cx;
                                                                                                      								}
                                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                                      								_v72 = __ebx;
                                                                                                      								if(_v20 >= 0x1000000) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									goto L48;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							L56:
                                                                                                      							_t178 =  &_v56;
                                                                                                      							 *_t178 = _v56 & 0x00000000;
                                                                                                      							__eflags =  *_t178;
                                                                                                      							goto L57;
                                                                                                      						case 0xf:
                                                                                                      							L60:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0xf;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t208 =  &_v116;
                                                                                                      							 *_t208 = _v116 + 1;
                                                                                                      							__eflags =  *_t208;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L62:
                                                                                                      							__eflags = __ebx - 0x100;
                                                                                                      							if(__ebx >= 0x100) {
                                                                                                      								L57:
                                                                                                      								__al = _v72;
                                                                                                      								_v96 = _v72;
                                                                                                      								goto L58;
                                                                                                      							}
                                                                                                      							L63:
                                                                                                      							__eax = _v92;
                                                                                                      							__edx = __ebx + __ebx;
                                                                                                      							__ecx = _v20;
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							__ecx = _v20 >> 0xb;
                                                                                                      							__ax =  *__esi;
                                                                                                      							_v88 = __esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                      							if(_v16 >= __ecx) {
                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								_t222 = __edx + 1; // 0x1
                                                                                                      								__ebx = _t222;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eflags = __eax;
                                                                                                      								 *__esi = __ax;
                                                                                                      							} else {
                                                                                                      								_v20 = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                      							_v72 = __ebx;
                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                      								goto L62;
                                                                                                      							} else {
                                                                                                      								goto L60;
                                                                                                      							}
                                                                                                      						case 0x10:
                                                                                                      							L112:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0x10;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t371 =  &_v116;
                                                                                                      							 *_t371 = _v116 + 1;
                                                                                                      							__eflags =  *_t371;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							goto L114;
                                                                                                      						case 0x11:
                                                                                                      							L71:
                                                                                                      							__esi = _v92;
                                                                                                      							_v136 = 0x12;
                                                                                                      							goto L135;
                                                                                                      						case 0x12:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								__eax = _v92;
                                                                                                      								_v136 = 0x13;
                                                                                                      								__esi = _v92 + 2;
                                                                                                      								L135:
                                                                                                      								_v88 = _t626;
                                                                                                      								goto L136;
                                                                                                      							}
                                                                                                      							__eax = _v80;
                                                                                                      							_v52 = _v52 & 0x00000000;
                                                                                                      							__ecx = _v92;
                                                                                                      							__eax = _v80 << 4;
                                                                                                      							__eflags = __eax;
                                                                                                      							__eax = _v92 + __eax + 4;
                                                                                                      							goto L133;
                                                                                                      						case 0x13:
                                                                                                      							__eflags = _v68;
                                                                                                      							if(_v68 != 0) {
                                                                                                      								_t475 =  &_v92;
                                                                                                      								 *_t475 = _v92 + 0x204;
                                                                                                      								__eflags =  *_t475;
                                                                                                      								_v52 = 0x10;
                                                                                                      								_v68 = 8;
                                                                                                      								L147:
                                                                                                      								_v128 = 0x14;
                                                                                                      								goto L148;
                                                                                                      							}
                                                                                                      							__eax = _v80;
                                                                                                      							__ecx = _v92;
                                                                                                      							__eax = _v80 << 4;
                                                                                                      							_v52 = 8;
                                                                                                      							__eax = _v92 + (_v80 << 4) + 0x104;
                                                                                                      							L133:
                                                                                                      							_v92 = __eax;
                                                                                                      							_v68 = 3;
                                                                                                      							goto L147;
                                                                                                      						case 0x14:
                                                                                                      							_v52 = _v52 + __ebx;
                                                                                                      							__eax = _v132;
                                                                                                      							goto L143;
                                                                                                      						case 0x15:
                                                                                                      							__eax = 0;
                                                                                                      							__eflags = _v60 - 7;
                                                                                                      							0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      							__al = __al & 0x000000fd;
                                                                                                      							__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							_v60 = (__eflags >= 0) - 1 + 0xb;
                                                                                                      							goto L123;
                                                                                                      						case 0x16:
                                                                                                      							__eax = _v52;
                                                                                                      							__eflags = __eax - 4;
                                                                                                      							if(__eax >= 4) {
                                                                                                      								_push(3);
                                                                                                      								_pop(__eax);
                                                                                                      							}
                                                                                                      							__ecx = _v8;
                                                                                                      							_v68 = 6;
                                                                                                      							__eax = __eax << 7;
                                                                                                      							_v128 = 0x19;
                                                                                                      							_v92 = __eax;
                                                                                                      							goto L148;
                                                                                                      						case 0x17:
                                                                                                      							L148:
                                                                                                      							__eax = _v68;
                                                                                                      							_v84 = 1;
                                                                                                      							_v76 = _v68;
                                                                                                      							goto L152;
                                                                                                      						case 0x18:
                                                                                                      							L149:
                                                                                                      							__eflags = _v112;
                                                                                                      							if(_v112 == 0) {
                                                                                                      								_v140 = 0x18;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v116;
                                                                                                      							__eax = _v16;
                                                                                                      							_v20 = _v20 << 8;
                                                                                                      							__ecx =  *_v116 & 0x000000ff;
                                                                                                      							_v112 = _v112 - 1;
                                                                                                      							_v16 << 8 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							_t490 =  &_v116;
                                                                                                      							 *_t490 = _v116 + 1;
                                                                                                      							__eflags =  *_t490;
                                                                                                      							_v16 = _v16 << 0x00000008 |  *_v116 & 0x000000ff;
                                                                                                      							L151:
                                                                                                      							_t493 =  &_v76;
                                                                                                      							 *_t493 = _v76 - 1;
                                                                                                      							__eflags =  *_t493;
                                                                                                      							L152:
                                                                                                      							__eflags = _v76;
                                                                                                      							if(_v76 <= 0) {
                                                                                                      								__ecx = _v68;
                                                                                                      								__ebx = _v84;
                                                                                                      								0 = 1;
                                                                                                      								__eax = 1 << __cl;
                                                                                                      								__ebx = _v84 - (1 << __cl);
                                                                                                      								__eax = _v128;
                                                                                                      								_v72 = __ebx;
                                                                                                      								L143:
                                                                                                      								_v140 = _t561;
                                                                                                      								goto L3;
                                                                                                      							}
                                                                                                      							__eax = _v84;
                                                                                                      							_v20 = _v20 >> 0xb;
                                                                                                      							__edx = _v84 + _v84;
                                                                                                      							__eax = _v92;
                                                                                                      							__esi = __edx + __eax;
                                                                                                      							_v88 = __esi;
                                                                                                      							__ax =  *__esi;
                                                                                                      							__edi = __ax & 0x0000ffff;
                                                                                                      							__ecx = (_v20 >> 0xb) * __edi;
                                                                                                      							__eflags = _v16 - __ecx;
                                                                                                      							if(_v16 >= __ecx) {
                                                                                                      								_v20 = _v20 - __ecx;
                                                                                                      								_v16 = _v16 - __ecx;
                                                                                                      								__cx = __ax;
                                                                                                      								__cx = __ax >> 5;
                                                                                                      								__eax = __eax - __ecx;
                                                                                                      								__edx = __edx + 1;
                                                                                                      								__eflags = __edx;
                                                                                                      								 *__esi = __ax;
                                                                                                      								_v84 = __edx;
                                                                                                      							} else {
                                                                                                      								_v20 = __ecx;
                                                                                                      								0x800 = 0x800 - __edi;
                                                                                                      								0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      								_v84 = _v84 << 1;
                                                                                                      								 *__esi = __cx;
                                                                                                      							}
                                                                                                      							__eflags = _v20 - 0x1000000;
                                                                                                      							if(_v20 >= 0x1000000) {
                                                                                                      								goto L151;
                                                                                                      							} else {
                                                                                                      								goto L149;
                                                                                                      							}
                                                                                                      						case 0x19:
                                                                                                      							__eflags = __ebx - 4;
                                                                                                      							if(__ebx < 4) {
                                                                                                      								_v48 = __ebx;
                                                                                                      								L122:
                                                                                                      								_t399 =  &_v48;
                                                                                                      								 *_t399 = _v48 + 1;
                                                                                                      								__eflags =  *_t399;
                                                                                                      								L123:
                                                                                                      								__eax = _v48;
                                                                                                      								__eflags = __eax;
                                                                                                      								if(__eax == 0) {
                                                                                                      									_v52 = _v52 | 0xffffffff;
                                                                                                      									goto L173;
                                                                                                      								}
                                                                                                      								__eflags = __eax - _v100;
                                                                                                      								if(__eax > _v100) {
                                                                                                      									goto L174;
                                                                                                      								}
                                                                                                      								_v52 = _v52 + 2;
                                                                                                      								__eax = _v52;
                                                                                                      								_t406 =  &_v100;
                                                                                                      								 *_t406 = _v100 + _v52;
                                                                                                      								__eflags =  *_t406;
                                                                                                      								goto L126;
                                                                                                      							}
                                                                                                      							__ecx = __ebx;
                                                                                                      							__eax = __ebx;
                                                                                                      							__ecx = __ebx >> 1;
                                                                                                      							__eax = __ebx & 0x00000001;
                                                                                                      							__ecx = (__ebx >> 1) - 1;
                                                                                                      							__al = __al | 0x00000002;
                                                                                                      							__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      							__eflags = __ebx - 0xe;
                                                                                                      							_v48 = __eax;
                                                                                                      							if(__ebx >= 0xe) {
                                                                                                      								__ebx = 0;
                                                                                                      								_v76 = __ecx;
                                                                                                      								L105:
                                                                                                      								__eflags = _v76;
                                                                                                      								if(_v76 <= 0) {
                                                                                                      									__eax = __eax + __ebx;
                                                                                                      									_v68 = 4;
                                                                                                      									_v48 = __eax;
                                                                                                      									__eax = _v8;
                                                                                                      									__eax = _v8 + 0x644;
                                                                                                      									__eflags = __eax;
                                                                                                      									L111:
                                                                                                      									__ebx = 0;
                                                                                                      									_v92 = __eax;
                                                                                                      									_v84 = 1;
                                                                                                      									_v72 = 0;
                                                                                                      									_v76 = 0;
                                                                                                      									L115:
                                                                                                      									__eax = _v68;
                                                                                                      									__eflags = _v76 - _v68;
                                                                                                      									if(_v76 >= _v68) {
                                                                                                      										_t397 =  &_v48;
                                                                                                      										 *_t397 = _v48 + __ebx;
                                                                                                      										__eflags =  *_t397;
                                                                                                      										goto L122;
                                                                                                      									}
                                                                                                      									__eax = _v84;
                                                                                                      									_v20 = _v20 >> 0xb;
                                                                                                      									__edi = _v84 + _v84;
                                                                                                      									__eax = _v92;
                                                                                                      									__esi = __edi + __eax;
                                                                                                      									_v88 = __esi;
                                                                                                      									__ax =  *__esi;
                                                                                                      									__ecx = __ax & 0x0000ffff;
                                                                                                      									__edx = (_v20 >> 0xb) * __ecx;
                                                                                                      									__eflags = _v16 - __edx;
                                                                                                      									if(_v16 >= __edx) {
                                                                                                      										__ecx = 0;
                                                                                                      										_v20 = _v20 - __edx;
                                                                                                      										__ecx = 1;
                                                                                                      										_v16 = _v16 - __edx;
                                                                                                      										__ebx = 1;
                                                                                                      										__ecx = _v76;
                                                                                                      										__ebx = 1 << __cl;
                                                                                                      										__ecx = 1 << __cl;
                                                                                                      										__ebx = _v72;
                                                                                                      										__ebx = _v72 | __ecx;
                                                                                                      										__cx = __ax;
                                                                                                      										__cx = __ax >> 5;
                                                                                                      										__eax = __eax - __ecx;
                                                                                                      										__edi = __edi + 1;
                                                                                                      										__eflags = __edi;
                                                                                                      										_v72 = __ebx;
                                                                                                      										 *__esi = __ax;
                                                                                                      										_v84 = __edi;
                                                                                                      									} else {
                                                                                                      										_v20 = __edx;
                                                                                                      										0x800 = 0x800 - __ecx;
                                                                                                      										0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      										_v84 = _v84 << 1;
                                                                                                      										 *__esi = __dx;
                                                                                                      									}
                                                                                                      									__eflags = _v20 - 0x1000000;
                                                                                                      									if(_v20 >= 0x1000000) {
                                                                                                      										L114:
                                                                                                      										_t374 =  &_v76;
                                                                                                      										 *_t374 = _v76 + 1;
                                                                                                      										__eflags =  *_t374;
                                                                                                      										goto L115;
                                                                                                      									} else {
                                                                                                      										goto L112;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								__ecx = _v16;
                                                                                                      								__ebx = __ebx + __ebx;
                                                                                                      								_v20 = _v20 >> 1;
                                                                                                      								__eflags = _v16 - _v20;
                                                                                                      								_v72 = __ebx;
                                                                                                      								if(_v16 >= _v20) {
                                                                                                      									__ecx = _v20;
                                                                                                      									_v16 = _v16 - _v20;
                                                                                                      									__ebx = __ebx | 0x00000001;
                                                                                                      									__eflags = __ebx;
                                                                                                      									_v72 = __ebx;
                                                                                                      								}
                                                                                                      								__eflags = _v20 - 0x1000000;
                                                                                                      								if(_v20 >= 0x1000000) {
                                                                                                      									L104:
                                                                                                      									_t344 =  &_v76;
                                                                                                      									 *_t344 = _v76 - 1;
                                                                                                      									__eflags =  *_t344;
                                                                                                      									goto L105;
                                                                                                      								} else {
                                                                                                      									goto L102;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							__edx = _v8;
                                                                                                      							__eax = __eax - __ebx;
                                                                                                      							_v68 = __ecx;
                                                                                                      							__eax = _v8 + 0x55e + __eax * 2;
                                                                                                      							goto L111;
                                                                                                      						case 0x1a:
                                                                                                      							L58:
                                                                                                      							__eflags = _v104;
                                                                                                      							if(_v104 == 0) {
                                                                                                      								_v140 = 0x1a;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__ecx = _v108;
                                                                                                      							__al = _v96;
                                                                                                      							__edx = _v12;
                                                                                                      							_v100 = _v100 + 1;
                                                                                                      							_v108 = _v108 + 1;
                                                                                                      							_v104 = _v104 - 1;
                                                                                                      							 *_v108 = __al;
                                                                                                      							__ecx = _v24;
                                                                                                      							 *(_v12 + __ecx) = __al;
                                                                                                      							__eax = __ecx + 1;
                                                                                                      							__edx = 0;
                                                                                                      							_t197 = __eax % _v120;
                                                                                                      							__eax = __eax / _v120;
                                                                                                      							__edx = _t197;
                                                                                                      							goto L82;
                                                                                                      						case 0x1b:
                                                                                                      							L78:
                                                                                                      							__eflags = _v104;
                                                                                                      							if(_v104 == 0) {
                                                                                                      								_v140 = 0x1b;
                                                                                                      								goto L173;
                                                                                                      							}
                                                                                                      							__eax = _v24;
                                                                                                      							__eax = _v24 - _v48;
                                                                                                      							__eflags = __eax - _v120;
                                                                                                      							if(__eax >= _v120) {
                                                                                                      								__eax = __eax + _v120;
                                                                                                      								__eflags = __eax;
                                                                                                      							}
                                                                                                      							__edx = _v12;
                                                                                                      							__cl =  *(__edx + __eax);
                                                                                                      							__eax = _v24;
                                                                                                      							_v96 = __cl;
                                                                                                      							 *(__edx + __eax) = __cl;
                                                                                                      							__eax = __eax + 1;
                                                                                                      							__edx = 0;
                                                                                                      							_t280 = __eax % _v120;
                                                                                                      							__eax = __eax / _v120;
                                                                                                      							__edx = _t280;
                                                                                                      							__eax = _v108;
                                                                                                      							_v100 = _v100 + 1;
                                                                                                      							_v108 = _v108 + 1;
                                                                                                      							_t289 =  &_v104;
                                                                                                      							 *_t289 = _v104 - 1;
                                                                                                      							__eflags =  *_t289;
                                                                                                      							 *_v108 = __cl;
                                                                                                      							L82:
                                                                                                      							_v24 = __edx;
                                                                                                      							goto L83;
                                                                                                      						case 0x1c:
                                                                                                      							while(1) {
                                                                                                      								L126:
                                                                                                      								__eflags = _v104;
                                                                                                      								if(_v104 == 0) {
                                                                                                      									break;
                                                                                                      								}
                                                                                                      								__eax = _v24;
                                                                                                      								__eax = _v24 - _v48;
                                                                                                      								__eflags = __eax - _v120;
                                                                                                      								if(__eax >= _v120) {
                                                                                                      									__eax = __eax + _v120;
                                                                                                      									__eflags = __eax;
                                                                                                      								}
                                                                                                      								__edx = _v12;
                                                                                                      								__cl =  *(__edx + __eax);
                                                                                                      								__eax = _v24;
                                                                                                      								_v96 = __cl;
                                                                                                      								 *(__edx + __eax) = __cl;
                                                                                                      								__eax = __eax + 1;
                                                                                                      								__edx = 0;
                                                                                                      								_t420 = __eax % _v120;
                                                                                                      								__eax = __eax / _v120;
                                                                                                      								__edx = _t420;
                                                                                                      								__eax = _v108;
                                                                                                      								_v108 = _v108 + 1;
                                                                                                      								_v104 = _v104 - 1;
                                                                                                      								_v52 = _v52 - 1;
                                                                                                      								__eflags = _v52;
                                                                                                      								 *_v108 = __cl;
                                                                                                      								_v24 = _t420;
                                                                                                      								if(_v52 > 0) {
                                                                                                      									continue;
                                                                                                      								} else {
                                                                                                      									L83:
                                                                                                      									_v140 = 2;
                                                                                                      									goto L3;
                                                                                                      								}
                                                                                                      							}
                                                                                                      							_v140 = 0x1c;
                                                                                                      							L173:
                                                                                                      							_push(0x22);
                                                                                                      							_pop(_t574);
                                                                                                      							memcpy(_v148,  &_v140, _t574 << 2);
                                                                                                      							return 0;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				L174:
                                                                                                      				_t538 = _t537 | 0xffffffff;
                                                                                                      				return _t538;
                                                                                                      			}










































                                                                                                      0x00405e6b
                                                                                                      0x00405e72
                                                                                                      0x00405e78
                                                                                                      0x00405e7e
                                                                                                      0x00000000
                                                                                                      0x00405e82
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea4
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405eb9
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f04
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f09
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f21
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f78
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f7d
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9a
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe0
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x00406688
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066be
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00000000
                                                                                                      0x0040687a
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e6
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00000000
                                                                                                      0x00406097
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040607a
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063e2
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00406890
                                                                                                      0x00406896
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2482ce101b79804f74797cf326f25a845d592d71d58d7df2a3bf49f74afb3583
                                                                                                      • Instruction ID: 84f98c36384fe8ee64262c0bd4aeca6ab0d9deaaf6f503267966aff3759d9c01
                                                                                                      • Opcode Fuzzy Hash: 2482ce101b79804f74797cf326f25a845d592d71d58d7df2a3bf49f74afb3583
                                                                                                      • Instruction Fuzzy Hash: DB816672D04229CBEF24CFA9C8447AEBBB0FF44305F25816AD856B7281C7785A86DF54
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E004062A9() {
                                                                                                      				signed int _t539;
                                                                                                      				unsigned short _t540;
                                                                                                      				signed int _t541;
                                                                                                      				void _t542;
                                                                                                      				signed int _t543;
                                                                                                      				signed int _t544;
                                                                                                      				signed int _t573;
                                                                                                      				signed int _t576;
                                                                                                      				signed int _t597;
                                                                                                      				signed int* _t614;
                                                                                                      				void* _t621;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t621 - 0x40) != 1) {
                                                                                                      						 *((intOrPtr*)(_t621 - 0x80)) = 0x16;
                                                                                                      						 *((intOrPtr*)(_t621 - 0x20)) =  *((intOrPtr*)(_t621 - 0x24));
                                                                                                      						 *((intOrPtr*)(_t621 - 0x24)) =  *((intOrPtr*)(_t621 - 0x28));
                                                                                                      						 *((intOrPtr*)(_t621 - 0x28)) =  *((intOrPtr*)(_t621 - 0x2c));
                                                                                                      						 *(_t621 - 0x38) = ((0 |  *(_t621 - 0x38) - 0x00000007 >= 0x00000000) - 0x00000001 & 0x000000fd) + 0xa;
                                                                                                      						_t539 =  *(_t621 - 4) + 0x664;
                                                                                                      						 *(_t621 - 0x58) = _t539;
                                                                                                      						goto L68;
                                                                                                      					} else {
                                                                                                      						 *(__ebp - 0x84) = 8;
                                                                                                      						while(1) {
                                                                                                      							L132:
                                                                                                      							 *(_t621 - 0x54) = _t614;
                                                                                                      							while(1) {
                                                                                                      								L133:
                                                                                                      								_t540 =  *_t614;
                                                                                                      								_t597 = _t540 & 0x0000ffff;
                                                                                                      								_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                      								if( *(_t621 - 0xc) >= _t573) {
                                                                                                      									 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                      									 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                      									 *(_t621 - 0x40) = 1;
                                                                                                      									_t541 = _t540 - (_t540 >> 5);
                                                                                                      									 *_t614 = _t541;
                                                                                                      								} else {
                                                                                                      									 *(_t621 - 0x10) = _t573;
                                                                                                      									 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                      									 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                      								}
                                                                                                      								if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                      									goto L139;
                                                                                                      								}
                                                                                                      								L137:
                                                                                                      								if( *(_t621 - 0x6c) == 0) {
                                                                                                      									 *(_t621 - 0x88) = 5;
                                                                                                      									L170:
                                                                                                      									_t576 = 0x22;
                                                                                                      									memcpy( *(_t621 - 0x90), _t621 - 0x88, _t576 << 2);
                                                                                                      									_t544 = 0;
                                                                                                      									L172:
                                                                                                      									return _t544;
                                                                                                      								}
                                                                                                      								 *(_t621 - 0x10) =  *(_t621 - 0x10) << 8;
                                                                                                      								 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                      								 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                      								 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                      								L139:
                                                                                                      								_t542 =  *(_t621 - 0x84);
                                                                                                      								while(1) {
                                                                                                      									 *(_t621 - 0x88) = _t542;
                                                                                                      									while(1) {
                                                                                                      										L1:
                                                                                                      										_t543 =  *(_t621 - 0x88);
                                                                                                      										if(_t543 > 0x1c) {
                                                                                                      											break;
                                                                                                      										}
                                                                                                      										switch( *((intOrPtr*)(_t543 * 4 +  &M004068AD))) {
                                                                                                      											case 0:
                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                      												_t543 =  *( *(_t621 - 0x70));
                                                                                                      												if(_t543 > 0xe1) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												_t547 = _t543 & 0x000000ff;
                                                                                                      												_push(0x2d);
                                                                                                      												asm("cdq");
                                                                                                      												_pop(_t578);
                                                                                                      												_push(9);
                                                                                                      												_pop(_t579);
                                                                                                      												_t617 = _t547 / _t578;
                                                                                                      												_t549 = _t547 % _t578 & 0x000000ff;
                                                                                                      												asm("cdq");
                                                                                                      												_t612 = _t549 % _t579 & 0x000000ff;
                                                                                                      												 *(_t621 - 0x3c) = _t612;
                                                                                                      												 *(_t621 - 0x1c) = (1 << _t617) - 1;
                                                                                                      												 *((intOrPtr*)(_t621 - 0x18)) = (1 << _t549 / _t579) - 1;
                                                                                                      												_t620 = (0x300 << _t612 + _t617) + 0x736;
                                                                                                      												if(0x600 ==  *((intOrPtr*)(_t621 - 0x78))) {
                                                                                                      													L10:
                                                                                                      													if(_t620 == 0) {
                                                                                                      														L12:
                                                                                                      														 *(_t621 - 0x48) =  *(_t621 - 0x48) & 0x00000000;
                                                                                                      														 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                      														goto L15;
                                                                                                      													} else {
                                                                                                      														goto L11;
                                                                                                      													}
                                                                                                      													do {
                                                                                                      														L11:
                                                                                                      														_t620 = _t620 - 1;
                                                                                                      														 *((short*)( *(_t621 - 4) + _t620 * 2)) = 0x400;
                                                                                                      													} while (_t620 != 0);
                                                                                                      													goto L12;
                                                                                                      												}
                                                                                                      												if( *(_t621 - 4) != 0) {
                                                                                                      													GlobalFree( *(_t621 - 4));
                                                                                                      												}
                                                                                                      												_t543 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      												 *(_t621 - 4) = _t543;
                                                                                                      												if(_t543 == 0) {
                                                                                                      													goto L171;
                                                                                                      												} else {
                                                                                                      													 *((intOrPtr*)(_t621 - 0x78)) = 0x600;
                                                                                                      													goto L10;
                                                                                                      												}
                                                                                                      											case 1:
                                                                                                      												L13:
                                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                      													 *(_t621 - 0x88) = 1;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                      												 *(_t621 - 0x40) =  *(_t621 - 0x40) | ( *( *(_t621 - 0x70)) & 0x000000ff) <<  *(_t621 - 0x48) << 0x00000003;
                                                                                                      												 *(_t621 - 0x70) =  &(( *(_t621 - 0x70))[1]);
                                                                                                      												_t45 = _t621 - 0x48;
                                                                                                      												 *_t45 =  *(_t621 - 0x48) + 1;
                                                                                                      												__eflags =  *_t45;
                                                                                                      												L15:
                                                                                                      												if( *(_t621 - 0x48) < 4) {
                                                                                                      													goto L13;
                                                                                                      												}
                                                                                                      												_t555 =  *(_t621 - 0x40);
                                                                                                      												if(_t555 ==  *(_t621 - 0x74)) {
                                                                                                      													L20:
                                                                                                      													 *(_t621 - 0x48) = 5;
                                                                                                      													 *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) =  *( *(_t621 - 8) +  *(_t621 - 0x74) - 1) & 0x00000000;
                                                                                                      													goto L23;
                                                                                                      												}
                                                                                                      												 *(_t621 - 0x74) = _t555;
                                                                                                      												if( *(_t621 - 8) != 0) {
                                                                                                      													GlobalFree( *(_t621 - 8));
                                                                                                      												}
                                                                                                      												_t543 = GlobalAlloc(0x40,  *(_t621 - 0x40)); // executed
                                                                                                      												 *(_t621 - 8) = _t543;
                                                                                                      												if(_t543 == 0) {
                                                                                                      													goto L171;
                                                                                                      												} else {
                                                                                                      													goto L20;
                                                                                                      												}
                                                                                                      											case 2:
                                                                                                      												L24:
                                                                                                      												_t562 =  *(_t621 - 0x60) &  *(_t621 - 0x1c);
                                                                                                      												 *(_t621 - 0x84) = 6;
                                                                                                      												 *(_t621 - 0x4c) = _t562;
                                                                                                      												_t614 =  *(_t621 - 4) + (( *(_t621 - 0x38) << 4) + _t562) * 2;
                                                                                                      												goto L132;
                                                                                                      											case 3:
                                                                                                      												L21:
                                                                                                      												__eflags =  *(_t621 - 0x6c);
                                                                                                      												if( *(_t621 - 0x6c) == 0) {
                                                                                                      													 *(_t621 - 0x88) = 3;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t621 - 0x6c) =  *(_t621 - 0x6c) - 1;
                                                                                                      												_t67 = _t621 - 0x70;
                                                                                                      												 *_t67 =  &(( *(_t621 - 0x70))[1]);
                                                                                                      												__eflags =  *_t67;
                                                                                                      												 *(_t621 - 0xc) =  *(_t621 - 0xc) << 0x00000008 |  *( *(_t621 - 0x70)) & 0x000000ff;
                                                                                                      												L23:
                                                                                                      												 *(_t621 - 0x48) =  *(_t621 - 0x48) - 1;
                                                                                                      												if( *(_t621 - 0x48) != 0) {
                                                                                                      													goto L21;
                                                                                                      												}
                                                                                                      												goto L24;
                                                                                                      											case 4:
                                                                                                      												L133:
                                                                                                      												_t540 =  *_t614;
                                                                                                      												_t597 = _t540 & 0x0000ffff;
                                                                                                      												_t573 = ( *(_t621 - 0x10) >> 0xb) * _t597;
                                                                                                      												if( *(_t621 - 0xc) >= _t573) {
                                                                                                      													 *(_t621 - 0x10) =  *(_t621 - 0x10) - _t573;
                                                                                                      													 *(_t621 - 0xc) =  *(_t621 - 0xc) - _t573;
                                                                                                      													 *(_t621 - 0x40) = 1;
                                                                                                      													_t541 = _t540 - (_t540 >> 5);
                                                                                                      													 *_t614 = _t541;
                                                                                                      												} else {
                                                                                                      													 *(_t621 - 0x10) = _t573;
                                                                                                      													 *(_t621 - 0x40) =  *(_t621 - 0x40) & 0x00000000;
                                                                                                      													 *_t614 = (0x800 - _t597 >> 5) + _t540;
                                                                                                      												}
                                                                                                      												if( *(_t621 - 0x10) >= 0x1000000) {
                                                                                                      													goto L139;
                                                                                                      												}
                                                                                                      											case 5:
                                                                                                      												goto L137;
                                                                                                      											case 6:
                                                                                                      												__edx = 0;
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      													L132:
                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                                      												__cl = 8;
                                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      														_t98 = __ebp - 0x38;
                                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      														__eflags =  *_t98;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      													}
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                                      													__ebx = 0;
                                                                                                      													__ebx = 1;
                                                                                                      													goto L61;
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                      														__eflags = __eax;
                                                                                                      													}
                                                                                                      													__ecx =  *(__ebp - 8);
                                                                                                      													__ebx = 0;
                                                                                                      													__ebx = 1;
                                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      													goto L41;
                                                                                                      												}
                                                                                                      											case 7:
                                                                                                      												goto L0;
                                                                                                      											case 8:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                                      													__ecx =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      												}
                                                                                                      												while(1) {
                                                                                                      													L132:
                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											case 9:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													goto L89;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      												__eflags = _t258;
                                                                                                      												0 | _t258 = _t258 + _t258 + 9;
                                                                                                      												 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                      												goto L75;
                                                                                                      											case 0xa:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x84) = 0xb;
                                                                                                      													__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      													while(1) {
                                                                                                      														L132:
                                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                                      														goto L133;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                      												goto L88;
                                                                                                      											case 0xb:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												L88:
                                                                                                      												__ecx =  *(__ebp - 0x2c);
                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      												L89:
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												 *(__ebp - 0x80) = 0x15;
                                                                                                      												__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      												 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      												goto L68;
                                                                                                      											case 0xc:
                                                                                                      												L99:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t334 = __ebp - 0x70;
                                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t334;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												goto L101;
                                                                                                      											case 0xd:
                                                                                                      												L37:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t122 = __ebp - 0x70;
                                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t122;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L39:
                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      													goto L48;
                                                                                                      												}
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													goto L54;
                                                                                                      												}
                                                                                                      												L41:
                                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__eax = __eax << 8;
                                                                                                      												__eax = __eax + __ebx;
                                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edx;
                                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L39;
                                                                                                      												} else {
                                                                                                      													goto L37;
                                                                                                      												}
                                                                                                      											case 0xe:
                                                                                                      												L46:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t156 = __ebp - 0x70;
                                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t156;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												while(1) {
                                                                                                      													L48:
                                                                                                      													__eflags = __ebx - 0x100;
                                                                                                      													if(__ebx >= 0x100) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__edx = __ebx + __ebx;
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													__esi = __edx + __eax;
                                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__ax =  *__esi;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                                      														__ebx = _t170;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eflags = __eax;
                                                                                                      														 *__esi = __ax;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                                      														0x800 = 0x800 - __edi;
                                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      														__ebx = __ebx + __ebx;
                                                                                                      														 *__esi = __cx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														goto L46;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												L54:
                                                                                                      												_t173 = __ebp - 0x34;
                                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      												__eflags =  *_t173;
                                                                                                      												goto L55;
                                                                                                      											case 0xf:
                                                                                                      												L58:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t203 = __ebp - 0x70;
                                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t203;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L60:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													L55:
                                                                                                      													__al =  *(__ebp - 0x44);
                                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      													goto L56;
                                                                                                      												}
                                                                                                      												L61:
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t217;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L60;
                                                                                                      												} else {
                                                                                                      													goto L58;
                                                                                                      												}
                                                                                                      											case 0x10:
                                                                                                      												L109:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t365 = __ebp - 0x70;
                                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t365;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												goto L111;
                                                                                                      											case 0x11:
                                                                                                      												L68:
                                                                                                      												_t614 =  *(_t621 - 0x58);
                                                                                                      												 *(_t621 - 0x84) = 0x12;
                                                                                                      												while(1) {
                                                                                                      													L132:
                                                                                                      													 *(_t621 - 0x54) = _t614;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											case 0x12:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                                      													while(1) {
                                                                                                      														L132:
                                                                                                      														 *(_t621 - 0x54) = _t614;
                                                                                                      														goto L133;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      												__eflags = __eax;
                                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      												goto L130;
                                                                                                      											case 0x13:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													_t469 = __ebp - 0x58;
                                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      													__eflags =  *_t469;
                                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                                      													L144:
                                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                                      													goto L145;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      												L130:
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                                      												goto L144;
                                                                                                      											case 0x14:
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                                      												 *(_t621 - 0x88) = _t542;
                                                                                                      												goto L1;
                                                                                                      											case 0x15:
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      												goto L120;
                                                                                                      											case 0x16:
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												__eflags = __eax - 4;
                                                                                                      												if(__eax >= 4) {
                                                                                                      													_push(3);
                                                                                                      													_pop(__eax);
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                                      												__eax = __eax << 7;
                                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L145;
                                                                                                      											case 0x17:
                                                                                                      												L145:
                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      												goto L149;
                                                                                                      											case 0x18:
                                                                                                      												L146:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t484 = __ebp - 0x70;
                                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t484;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L148:
                                                                                                      												_t487 = __ebp - 0x48;
                                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      												__eflags =  *_t487;
                                                                                                      												L149:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                                      													0 = 1;
                                                                                                      													__eax = 1 << __cl;
                                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													while(1) {
                                                                                                      														 *(_t621 - 0x88) = _t542;
                                                                                                      														goto L1;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__ax =  *__esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eax = __eax - __ecx;
                                                                                                      													__edx = __edx + 1;
                                                                                                      													__eflags = __edx;
                                                                                                      													 *__esi = __ax;
                                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L148;
                                                                                                      												} else {
                                                                                                      													goto L146;
                                                                                                      												}
                                                                                                      											case 0x19:
                                                                                                      												__eflags = __ebx - 4;
                                                                                                      												if(__ebx < 4) {
                                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                                      													L119:
                                                                                                      													_t393 = __ebp - 0x2c;
                                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      													__eflags =  *_t393;
                                                                                                      													L120:
                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax;
                                                                                                      													if(__eax == 0) {
                                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      														goto L170;
                                                                                                      													}
                                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                                      														goto L171;
                                                                                                      													}
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                                      													_t400 = __ebp - 0x60;
                                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      													__eflags =  *_t400;
                                                                                                      													goto L123;
                                                                                                      												}
                                                                                                      												__ecx = __ebx;
                                                                                                      												__eax = __ebx;
                                                                                                      												__ecx = __ebx >> 1;
                                                                                                      												__eax = __ebx & 0x00000001;
                                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                                      												__al = __al | 0x00000002;
                                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      												__eflags = __ebx - 0xe;
                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                      												if(__ebx >= 0xe) {
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                                      													L102:
                                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                                      														__eax = __eax + __ebx;
                                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                                      														__eax =  *(__ebp - 4);
                                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                                      														__eflags = __eax;
                                                                                                      														L108:
                                                                                                      														__ebx = 0;
                                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                                      														L112:
                                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      															_t391 = __ebp - 0x2c;
                                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      															__eflags =  *_t391;
                                                                                                      															goto L119;
                                                                                                      														}
                                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                                      														__esi = __edi + __eax;
                                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                                      														__ax =  *__esi;
                                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                                      															__ecx = 0;
                                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      															__ecx = 1;
                                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      															__ebx = 1;
                                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                                      															__ebx = 1 << __cl;
                                                                                                      															__ecx = 1 << __cl;
                                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      															__cx = __ax;
                                                                                                      															__cx = __ax >> 5;
                                                                                                      															__eax = __eax - __ecx;
                                                                                                      															__edi = __edi + 1;
                                                                                                      															__eflags = __edi;
                                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                                      															 *__esi = __ax;
                                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                                      														} else {
                                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                                      															0x800 = 0x800 - __ecx;
                                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      															 *__esi = __dx;
                                                                                                      														}
                                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      															L111:
                                                                                                      															_t368 = __ebp - 0x48;
                                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      															__eflags =  *_t368;
                                                                                                      															goto L112;
                                                                                                      														} else {
                                                                                                      															goto L109;
                                                                                                      														}
                                                                                                      													}
                                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                                      														__eflags = __ebx;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L101:
                                                                                                      														_t338 = __ebp - 0x48;
                                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      														__eflags =  *_t338;
                                                                                                      														goto L102;
                                                                                                      													} else {
                                                                                                      														goto L99;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 4);
                                                                                                      												__eax = __eax - __ebx;
                                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      												goto L108;
                                                                                                      											case 0x1a:
                                                                                                      												L56:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      												__eax = __ecx + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t192;
                                                                                                      												goto L79;
                                                                                                      											case 0x1b:
                                                                                                      												L75:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t274 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t274;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												_t283 = __ebp - 0x64;
                                                                                                      												 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                      												__eflags =  *_t283;
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												L79:
                                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                                      												goto L80;
                                                                                                      											case 0x1c:
                                                                                                      												while(1) {
                                                                                                      													L123:
                                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                      														__eflags = __eax;
                                                                                                      													}
                                                                                                      													__edx =  *(__ebp - 8);
                                                                                                      													__cl =  *(__eax + __edx);
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                                      													 *(__eax + __edx) = __cl;
                                                                                                      													__eax = __eax + 1;
                                                                                                      													__edx = 0;
                                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                                      													__edx = _t414;
                                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														L80:
                                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                                      														goto L1;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                                      												goto L170;
                                                                                                      										}
                                                                                                      									}
                                                                                                      									L171:
                                                                                                      									_t544 = _t543 | 0xffffffff;
                                                                                                      									goto L172;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L1;
                                                                                                      				}
                                                                                                      			}














                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062db
                                                                                                      0x004062e1
                                                                                                      0x004062f3
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062af
                                                                                                      0x004062b5
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f8
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406679
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x004062ad

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: 2e377961aab5915f676f277977e9088cd48e73eb1c2f96f4c26015d5a799a0d8
                                                                                                      • Instruction ID: 87842c1f76f394e9967038b09935c6923b6a3569bddc7a9db877803d8644aafd
                                                                                                      • Opcode Fuzzy Hash: 2e377961aab5915f676f277977e9088cd48e73eb1c2f96f4c26015d5a799a0d8
                                                                                                      • Instruction Fuzzy Hash: BE711171D00229CFEF28CF98C844BADBBB1FB48305F15806AD816B7281D7789996DF54
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E004063C7() {
                                                                                                      				unsigned short _t531;
                                                                                                      				signed int _t532;
                                                                                                      				void _t533;
                                                                                                      				signed int _t534;
                                                                                                      				signed int _t535;
                                                                                                      				signed int _t565;
                                                                                                      				signed int _t568;
                                                                                                      				signed int _t589;
                                                                                                      				signed int* _t606;
                                                                                                      				void* _t613;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                      						 *(_t613 - 0x84) = 0xb;
                                                                                                      						_t606 =  *(_t613 - 4) + 0x1c8 +  *(_t613 - 0x38) * 2;
                                                                                                      						goto L132;
                                                                                                      					} else {
                                                                                                      						__eax =  *(__ebp - 0x28);
                                                                                                      						L88:
                                                                                                      						 *(__ebp - 0x2c) = __eax;
                                                                                                      						 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      						L89:
                                                                                                      						__eax =  *(__ebp - 4);
                                                                                                      						 *(__ebp - 0x80) = 0x15;
                                                                                                      						__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      						 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      						L69:
                                                                                                      						 *(__ebp - 0x84) = 0x12;
                                                                                                      						while(1) {
                                                                                                      							L132:
                                                                                                      							 *(_t613 - 0x54) = _t606;
                                                                                                      							while(1) {
                                                                                                      								L133:
                                                                                                      								_t531 =  *_t606;
                                                                                                      								_t589 = _t531 & 0x0000ffff;
                                                                                                      								_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      								if( *(_t613 - 0xc) >= _t565) {
                                                                                                      									 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      									 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      									 *(_t613 - 0x40) = 1;
                                                                                                      									_t532 = _t531 - (_t531 >> 5);
                                                                                                      									 *_t606 = _t532;
                                                                                                      								} else {
                                                                                                      									 *(_t613 - 0x10) = _t565;
                                                                                                      									 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      									 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                      								}
                                                                                                      								if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      									goto L139;
                                                                                                      								}
                                                                                                      								L137:
                                                                                                      								if( *(_t613 - 0x6c) == 0) {
                                                                                                      									 *(_t613 - 0x88) = 5;
                                                                                                      									L170:
                                                                                                      									_t568 = 0x22;
                                                                                                      									memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                      									_t535 = 0;
                                                                                                      									L172:
                                                                                                      									return _t535;
                                                                                                      								}
                                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                      								 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      								 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      								L139:
                                                                                                      								_t533 =  *(_t613 - 0x84);
                                                                                                      								while(1) {
                                                                                                      									 *(_t613 - 0x88) = _t533;
                                                                                                      									while(1) {
                                                                                                      										L1:
                                                                                                      										_t534 =  *(_t613 - 0x88);
                                                                                                      										if(_t534 > 0x1c) {
                                                                                                      											break;
                                                                                                      										}
                                                                                                      										switch( *((intOrPtr*)(_t534 * 4 +  &M004068AD))) {
                                                                                                      											case 0:
                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      												_t534 =  *( *(_t613 - 0x70));
                                                                                                      												if(_t534 > 0xe1) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												_t538 = _t534 & 0x000000ff;
                                                                                                      												_push(0x2d);
                                                                                                      												asm("cdq");
                                                                                                      												_pop(_t570);
                                                                                                      												_push(9);
                                                                                                      												_pop(_t571);
                                                                                                      												_t609 = _t538 / _t570;
                                                                                                      												_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                      												asm("cdq");
                                                                                                      												_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                      												 *(_t613 - 0x3c) = _t604;
                                                                                                      												 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                      												 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                      												_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                      												if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                      													L10:
                                                                                                      													if(_t612 == 0) {
                                                                                                      														L12:
                                                                                                      														 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                      														 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      														goto L15;
                                                                                                      													} else {
                                                                                                      														goto L11;
                                                                                                      													}
                                                                                                      													do {
                                                                                                      														L11:
                                                                                                      														_t612 = _t612 - 1;
                                                                                                      														 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                      													} while (_t612 != 0);
                                                                                                      													goto L12;
                                                                                                      												}
                                                                                                      												if( *(_t613 - 4) != 0) {
                                                                                                      													GlobalFree( *(_t613 - 4));
                                                                                                      												}
                                                                                                      												_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      												 *(_t613 - 4) = _t534;
                                                                                                      												if(_t534 == 0) {
                                                                                                      													goto L171;
                                                                                                      												} else {
                                                                                                      													 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                      													goto L10;
                                                                                                      												}
                                                                                                      											case 1:
                                                                                                      												L13:
                                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                      													 *(_t613 - 0x88) = 1;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                      												 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      												_t45 = _t613 - 0x48;
                                                                                                      												 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                      												__eflags =  *_t45;
                                                                                                      												L15:
                                                                                                      												if( *(_t613 - 0x48) < 4) {
                                                                                                      													goto L13;
                                                                                                      												}
                                                                                                      												_t546 =  *(_t613 - 0x40);
                                                                                                      												if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                      													L20:
                                                                                                      													 *(_t613 - 0x48) = 5;
                                                                                                      													 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                      													goto L23;
                                                                                                      												}
                                                                                                      												 *(_t613 - 0x74) = _t546;
                                                                                                      												if( *(_t613 - 8) != 0) {
                                                                                                      													GlobalFree( *(_t613 - 8));
                                                                                                      												}
                                                                                                      												_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                      												 *(_t613 - 8) = _t534;
                                                                                                      												if(_t534 == 0) {
                                                                                                      													goto L171;
                                                                                                      												} else {
                                                                                                      													goto L20;
                                                                                                      												}
                                                                                                      											case 2:
                                                                                                      												L24:
                                                                                                      												_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                      												 *(_t613 - 0x84) = 6;
                                                                                                      												 *(_t613 - 0x4c) = _t553;
                                                                                                      												_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                      												L132:
                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                      												goto L133;
                                                                                                      											case 3:
                                                                                                      												L21:
                                                                                                      												__eflags =  *(_t613 - 0x6c);
                                                                                                      												if( *(_t613 - 0x6c) == 0) {
                                                                                                      													 *(_t613 - 0x88) = 3;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      												_t67 = _t613 - 0x70;
                                                                                                      												 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                      												__eflags =  *_t67;
                                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      												L23:
                                                                                                      												 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                      												if( *(_t613 - 0x48) != 0) {
                                                                                                      													goto L21;
                                                                                                      												}
                                                                                                      												goto L24;
                                                                                                      											case 4:
                                                                                                      												L133:
                                                                                                      												_t531 =  *_t606;
                                                                                                      												_t589 = _t531 & 0x0000ffff;
                                                                                                      												_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      												if( *(_t613 - 0xc) >= _t565) {
                                                                                                      													 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      													 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      													 *(_t613 - 0x40) = 1;
                                                                                                      													_t532 = _t531 - (_t531 >> 5);
                                                                                                      													 *_t606 = _t532;
                                                                                                      												} else {
                                                                                                      													 *(_t613 - 0x10) = _t565;
                                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      													 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                      												}
                                                                                                      												if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      													goto L139;
                                                                                                      												}
                                                                                                      											case 5:
                                                                                                      												goto L137;
                                                                                                      											case 6:
                                                                                                      												__edx = 0;
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x34) = 1;
                                                                                                      													 *(__ebp - 0x84) = 7;
                                                                                                      													__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      													while(1) {
                                                                                                      														L132:
                                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                                      														goto L133;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      												__esi =  *(__ebp - 0x60);
                                                                                                      												__cl = 8;
                                                                                                      												__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      												__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      												__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      												__ecx =  *(__ebp - 0x3c);
                                                                                                      												__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      												__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      												__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      												 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      												if( *(__ebp - 0x38) >= 4) {
                                                                                                      													__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      													if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      														_t98 = __ebp - 0x38;
                                                                                                      														 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      														__eflags =  *_t98;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      													}
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) = 0;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      												if( *(__ebp - 0x34) == __edx) {
                                                                                                      													__ebx = 0;
                                                                                                      													__ebx = 1;
                                                                                                      													goto L61;
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                      														__eflags = __eax;
                                                                                                      													}
                                                                                                      													__ecx =  *(__ebp - 8);
                                                                                                      													__ebx = 0;
                                                                                                      													__ebx = 1;
                                                                                                      													__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      													 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      													goto L41;
                                                                                                      												}
                                                                                                      											case 7:
                                                                                                      												__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      												if( *(__ebp - 0x40) != 1) {
                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                      													 *(__ebp - 0x80) = 0x16;
                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      													__eax =  *(__ebp - 0x28);
                                                                                                      													 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                      													 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      													__eax = 0;
                                                                                                      													__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      													0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      													__al = __al & 0x000000fd;
                                                                                                      													__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      													 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 4) + 0x664;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                      													goto L69;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 8;
                                                                                                      												__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      												while(1) {
                                                                                                      													L132:
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											case 8:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__ecx =  *(__ebp - 0x38);
                                                                                                      													 *(__ebp - 0x84) = 0xa;
                                                                                                      													__esi =  *(__ebp - 4) + 0x1b0 +  *(__ebp - 0x38) * 2;
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x38);
                                                                                                      													__ecx =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 0x38) + 0xf;
                                                                                                      													 *(__ebp - 0x84) = 9;
                                                                                                      													 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      													__esi =  *(__ebp - 4) + (( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c)) * 2;
                                                                                                      												}
                                                                                                      												while(1) {
                                                                                                      													L132:
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											case 9:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													goto L89;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x60);
                                                                                                      												if( *(__ebp - 0x60) == 0) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												_t259 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      												__eflags = _t259;
                                                                                                      												0 | _t259 = _t259 + _t259 + 9;
                                                                                                      												 *(__ebp - 0x38) = _t259 + _t259 + 9;
                                                                                                      												goto L76;
                                                                                                      											case 0xa:
                                                                                                      												goto L0;
                                                                                                      											case 0xb:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__ecx =  *(__ebp - 0x24);
                                                                                                      													__eax =  *(__ebp - 0x20);
                                                                                                      													 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												} else {
                                                                                                      													__eax =  *(__ebp - 0x24);
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												goto L88;
                                                                                                      											case 0xc:
                                                                                                      												L99:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xc;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t334 = __ebp - 0x70;
                                                                                                      												 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t334;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												goto L101;
                                                                                                      											case 0xd:
                                                                                                      												L37:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xd;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t122 = __ebp - 0x70;
                                                                                                      												 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t122;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L39:
                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                      												__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      													goto L48;
                                                                                                      												}
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													goto L54;
                                                                                                      												}
                                                                                                      												L41:
                                                                                                      												__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      												 *(__ebp - 0x48) = __eax;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__eax = __eax << 8;
                                                                                                      												__eax = __eax + __ebx;
                                                                                                      												__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edx = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													 *(__ebp - 0x40) = 1;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													__ebx = __ebx + __ebx + 1;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edx;
                                                                                                      													0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L39;
                                                                                                      												} else {
                                                                                                      													goto L37;
                                                                                                      												}
                                                                                                      											case 0xe:
                                                                                                      												L46:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xe;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t156 = __ebp - 0x70;
                                                                                                      												 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t156;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												while(1) {
                                                                                                      													L48:
                                                                                                      													__eflags = __ebx - 0x100;
                                                                                                      													if(__ebx >= 0x100) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__edx = __ebx + __ebx;
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													__esi = __edx + __eax;
                                                                                                      													__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__ax =  *__esi;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__edi = __ax & 0x0000ffff;
                                                                                                      													__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      													if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														_t170 = __edx + 1; // 0x1
                                                                                                      														__ebx = _t170;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eflags = __eax;
                                                                                                      														 *__esi = __ax;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __ecx;
                                                                                                      														0x800 = 0x800 - __edi;
                                                                                                      														0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      														__ebx = __ebx + __ebx;
                                                                                                      														 *__esi = __cx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														goto L46;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												L54:
                                                                                                      												_t173 = __ebp - 0x34;
                                                                                                      												 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      												__eflags =  *_t173;
                                                                                                      												goto L55;
                                                                                                      											case 0xf:
                                                                                                      												L58:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0xf;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t203 = __ebp - 0x70;
                                                                                                      												 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t203;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L60:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													L55:
                                                                                                      													__al =  *(__ebp - 0x44);
                                                                                                      													 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      													goto L56;
                                                                                                      												}
                                                                                                      												L61:
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t217 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t217;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L60;
                                                                                                      												} else {
                                                                                                      													goto L58;
                                                                                                      												}
                                                                                                      											case 0x10:
                                                                                                      												L109:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x10;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t365 = __ebp - 0x70;
                                                                                                      												 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t365;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												goto L111;
                                                                                                      											case 0x11:
                                                                                                      												goto L69;
                                                                                                      											case 0x12:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													 *(__ebp - 0x84) = 0x13;
                                                                                                      													__esi =  *(__ebp - 0x58) + 2;
                                                                                                      													while(1) {
                                                                                                      														L132:
                                                                                                      														 *(_t613 - 0x54) = _t606;
                                                                                                      														goto L133;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      												__eflags = __eax;
                                                                                                      												__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      												goto L130;
                                                                                                      											case 0x13:
                                                                                                      												__eflags =  *(__ebp - 0x40);
                                                                                                      												if( *(__ebp - 0x40) != 0) {
                                                                                                      													_t469 = __ebp - 0x58;
                                                                                                      													 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      													__eflags =  *_t469;
                                                                                                      													 *(__ebp - 0x30) = 0x10;
                                                                                                      													 *(__ebp - 0x40) = 8;
                                                                                                      													L144:
                                                                                                      													 *(__ebp - 0x7c) = 0x14;
                                                                                                      													goto L145;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x4c);
                                                                                                      												__ecx =  *(__ebp - 0x58);
                                                                                                      												__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      												 *(__ebp - 0x30) = 8;
                                                                                                      												__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      												L130:
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												 *(__ebp - 0x40) = 3;
                                                                                                      												goto L144;
                                                                                                      											case 0x14:
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      												__eax =  *(__ebp - 0x80);
                                                                                                      												 *(_t613 - 0x88) = _t533;
                                                                                                      												goto L1;
                                                                                                      											case 0x15:
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      												goto L120;
                                                                                                      											case 0x16:
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												__eflags = __eax - 4;
                                                                                                      												if(__eax >= 4) {
                                                                                                      													_push(3);
                                                                                                      													_pop(__eax);
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 4);
                                                                                                      												 *(__ebp - 0x40) = 6;
                                                                                                      												__eax = __eax << 7;
                                                                                                      												 *(__ebp - 0x7c) = 0x19;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L145;
                                                                                                      											case 0x17:
                                                                                                      												L145:
                                                                                                      												__eax =  *(__ebp - 0x40);
                                                                                                      												 *(__ebp - 0x50) = 1;
                                                                                                      												 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      												goto L149;
                                                                                                      											case 0x18:
                                                                                                      												L146:
                                                                                                      												__eflags =  *(__ebp - 0x6c);
                                                                                                      												if( *(__ebp - 0x6c) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x18;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x70);
                                                                                                      												__eax =  *(__ebp - 0xc);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      												__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      												 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												_t484 = __ebp - 0x70;
                                                                                                      												 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      												__eflags =  *_t484;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      												L148:
                                                                                                      												_t487 = __ebp - 0x48;
                                                                                                      												 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      												__eflags =  *_t487;
                                                                                                      												L149:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													__ecx =  *(__ebp - 0x40);
                                                                                                      													__ebx =  *(__ebp - 0x50);
                                                                                                      													0 = 1;
                                                                                                      													__eax = 1 << __cl;
                                                                                                      													__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      													__eax =  *(__ebp - 0x7c);
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													while(1) {
                                                                                                      														 *(_t613 - 0x88) = _t533;
                                                                                                      														goto L1;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x50);
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__ax =  *__esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eax = __eax - __ecx;
                                                                                                      													__edx = __edx + 1;
                                                                                                      													__eflags = __edx;
                                                                                                      													 *__esi = __ax;
                                                                                                      													 *(__ebp - 0x50) = __edx;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													goto L148;
                                                                                                      												} else {
                                                                                                      													goto L146;
                                                                                                      												}
                                                                                                      											case 0x19:
                                                                                                      												__eflags = __ebx - 4;
                                                                                                      												if(__ebx < 4) {
                                                                                                      													 *(__ebp - 0x2c) = __ebx;
                                                                                                      													L119:
                                                                                                      													_t393 = __ebp - 0x2c;
                                                                                                      													 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      													__eflags =  *_t393;
                                                                                                      													L120:
                                                                                                      													__eax =  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax;
                                                                                                      													if(__eax == 0) {
                                                                                                      														 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      														goto L170;
                                                                                                      													}
                                                                                                      													__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      													if(__eax >  *(__ebp - 0x60)) {
                                                                                                      														goto L171;
                                                                                                      													}
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      													__eax =  *(__ebp - 0x30);
                                                                                                      													_t400 = __ebp - 0x60;
                                                                                                      													 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      													__eflags =  *_t400;
                                                                                                      													goto L123;
                                                                                                      												}
                                                                                                      												__ecx = __ebx;
                                                                                                      												__eax = __ebx;
                                                                                                      												__ecx = __ebx >> 1;
                                                                                                      												__eax = __ebx & 0x00000001;
                                                                                                      												__ecx = (__ebx >> 1) - 1;
                                                                                                      												__al = __al | 0x00000002;
                                                                                                      												__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      												__eflags = __ebx - 0xe;
                                                                                                      												 *(__ebp - 0x2c) = __eax;
                                                                                                      												if(__ebx >= 0xe) {
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x48) = __ecx;
                                                                                                      													L102:
                                                                                                      													__eflags =  *(__ebp - 0x48);
                                                                                                      													if( *(__ebp - 0x48) <= 0) {
                                                                                                      														__eax = __eax + __ebx;
                                                                                                      														 *(__ebp - 0x40) = 4;
                                                                                                      														 *(__ebp - 0x2c) = __eax;
                                                                                                      														__eax =  *(__ebp - 4);
                                                                                                      														__eax =  *(__ebp - 4) + 0x644;
                                                                                                      														__eflags = __eax;
                                                                                                      														L108:
                                                                                                      														__ebx = 0;
                                                                                                      														 *(__ebp - 0x58) = __eax;
                                                                                                      														 *(__ebp - 0x50) = 1;
                                                                                                      														 *(__ebp - 0x44) = 0;
                                                                                                      														 *(__ebp - 0x48) = 0;
                                                                                                      														L112:
                                                                                                      														__eax =  *(__ebp - 0x40);
                                                                                                      														__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      														if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      															_t391 = __ebp - 0x2c;
                                                                                                      															 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      															__eflags =  *_t391;
                                                                                                      															goto L119;
                                                                                                      														}
                                                                                                      														__eax =  *(__ebp - 0x50);
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      														__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      														__eax =  *(__ebp - 0x58);
                                                                                                      														__esi = __edi + __eax;
                                                                                                      														 *(__ebp - 0x54) = __esi;
                                                                                                      														__ax =  *__esi;
                                                                                                      														__ecx = __ax & 0x0000ffff;
                                                                                                      														__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      														__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      														if( *(__ebp - 0xc) >= __edx) {
                                                                                                      															__ecx = 0;
                                                                                                      															 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      															__ecx = 1;
                                                                                                      															 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      															__ebx = 1;
                                                                                                      															__ecx =  *(__ebp - 0x48);
                                                                                                      															__ebx = 1 << __cl;
                                                                                                      															__ecx = 1 << __cl;
                                                                                                      															__ebx =  *(__ebp - 0x44);
                                                                                                      															__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      															__cx = __ax;
                                                                                                      															__cx = __ax >> 5;
                                                                                                      															__eax = __eax - __ecx;
                                                                                                      															__edi = __edi + 1;
                                                                                                      															__eflags = __edi;
                                                                                                      															 *(__ebp - 0x44) = __ebx;
                                                                                                      															 *__esi = __ax;
                                                                                                      															 *(__ebp - 0x50) = __edi;
                                                                                                      														} else {
                                                                                                      															 *(__ebp - 0x10) = __edx;
                                                                                                      															0x800 = 0x800 - __ecx;
                                                                                                      															0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      															 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      															 *__esi = __dx;
                                                                                                      														}
                                                                                                      														__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      														if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      															L111:
                                                                                                      															_t368 = __ebp - 0x48;
                                                                                                      															 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      															__eflags =  *_t368;
                                                                                                      															goto L112;
                                                                                                      														} else {
                                                                                                      															goto L109;
                                                                                                      														}
                                                                                                      													}
                                                                                                      													__ecx =  *(__ebp - 0xc);
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      													__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      													if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      														__ecx =  *(__ebp - 0x10);
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      														__ebx = __ebx | 0x00000001;
                                                                                                      														__eflags = __ebx;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L101:
                                                                                                      														_t338 = __ebp - 0x48;
                                                                                                      														 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      														__eflags =  *_t338;
                                                                                                      														goto L102;
                                                                                                      													} else {
                                                                                                      														goto L99;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 4);
                                                                                                      												__eax = __eax - __ebx;
                                                                                                      												 *(__ebp - 0x40) = __ecx;
                                                                                                      												__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      												goto L108;
                                                                                                      											case 0x1a:
                                                                                                      												L56:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x1a;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0x68);
                                                                                                      												__al =  *(__ebp - 0x5c);
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *( *(__ebp - 0x68)) = __al;
                                                                                                      												__ecx =  *(__ebp - 0x14);
                                                                                                      												 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      												__eax = __ecx + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t192;
                                                                                                      												goto L80;
                                                                                                      											case 0x1b:
                                                                                                      												L76:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													 *(__ebp - 0x88) = 0x1b;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t275 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t275;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												_t284 = __ebp - 0x64;
                                                                                                      												 *_t284 =  *(__ebp - 0x64) - 1;
                                                                                                      												__eflags =  *_t284;
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												L80:
                                                                                                      												 *(__ebp - 0x14) = __edx;
                                                                                                      												goto L81;
                                                                                                      											case 0x1c:
                                                                                                      												while(1) {
                                                                                                      													L123:
                                                                                                      													__eflags =  *(__ebp - 0x64);
                                                                                                      													if( *(__ebp - 0x64) == 0) {
                                                                                                      														break;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      													__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      													if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      														__eax = __eax +  *(__ebp - 0x74);
                                                                                                      														__eflags = __eax;
                                                                                                      													}
                                                                                                      													__edx =  *(__ebp - 8);
                                                                                                      													__cl =  *(__eax + __edx);
                                                                                                      													__eax =  *(__ebp - 0x14);
                                                                                                      													 *(__ebp - 0x5c) = __cl;
                                                                                                      													 *(__eax + __edx) = __cl;
                                                                                                      													__eax = __eax + 1;
                                                                                                      													__edx = 0;
                                                                                                      													_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      													__eax = __eax /  *(__ebp - 0x74);
                                                                                                      													__edx = _t414;
                                                                                                      													__eax =  *(__ebp - 0x68);
                                                                                                      													 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      													 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      													__eflags =  *(__ebp - 0x30);
                                                                                                      													 *( *(__ebp - 0x68)) = __cl;
                                                                                                      													 *(__ebp - 0x14) = _t414;
                                                                                                      													if( *(__ebp - 0x30) > 0) {
                                                                                                      														continue;
                                                                                                      													} else {
                                                                                                      														L81:
                                                                                                      														 *(__ebp - 0x88) = 2;
                                                                                                      														goto L1;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												 *(__ebp - 0x88) = 0x1c;
                                                                                                      												goto L170;
                                                                                                      										}
                                                                                                      									}
                                                                                                      									L171:
                                                                                                      									_t535 = _t534 | 0xffffffff;
                                                                                                      									goto L172;
                                                                                                      								}
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L1;
                                                                                                      				}
                                                                                                      			}













                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00000000
                                                                                                      0x004063cd
                                                                                                      0x004063cd
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x0040633a
                                                                                                      0x0040633d
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406319
                                                                                                      0x0040631c
                                                                                                      0x0040631f
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406332
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f8
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406679
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x004063cb

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: ce8f1a48a343de5ee94cf1d77394f6fa9a4da1696e9cf57581d11998677c295c
                                                                                                      • Instruction ID: f29c7650ca7732be42b715054819f9ef2f9a8d26a50ddb16a6e1c9f426a403c7
                                                                                                      • Opcode Fuzzy Hash: ce8f1a48a343de5ee94cf1d77394f6fa9a4da1696e9cf57581d11998677c295c
                                                                                                      • Instruction Fuzzy Hash: C6712271E00229CBEF28CF99C844BAEBBB1FB44305F15806AD816B7281C7789996DF55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 98%
                                                                                                      			E00406313() {
                                                                                                      				unsigned short _t531;
                                                                                                      				signed int _t532;
                                                                                                      				void _t533;
                                                                                                      				signed int _t534;
                                                                                                      				signed int _t535;
                                                                                                      				signed int _t565;
                                                                                                      				signed int _t568;
                                                                                                      				signed int _t589;
                                                                                                      				signed int* _t606;
                                                                                                      				void* _t613;
                                                                                                      
                                                                                                      				L0:
                                                                                                      				while(1) {
                                                                                                      					L0:
                                                                                                      					if( *(_t613 - 0x40) != 0) {
                                                                                                      						 *(_t613 - 0x84) = 0xa;
                                                                                                      						_t606 =  *(_t613 - 4) + 0x1b0 +  *(_t613 - 0x38) * 2;
                                                                                                      					} else {
                                                                                                      						 *(__ebp - 0x84) = 9;
                                                                                                      						 *(__ebp - 0x38) + 0xf << 4 = ( *(__ebp - 0x38) + 0xf << 4) +  *(__ebp - 0x4c);
                                                                                                      					}
                                                                                                      					while(1) {
                                                                                                      						 *(_t613 - 0x54) = _t606;
                                                                                                      						while(1) {
                                                                                                      							L133:
                                                                                                      							_t531 =  *_t606;
                                                                                                      							_t589 = _t531 & 0x0000ffff;
                                                                                                      							_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      							if( *(_t613 - 0xc) >= _t565) {
                                                                                                      								 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      								 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      								 *(_t613 - 0x40) = 1;
                                                                                                      								_t532 = _t531 - (_t531 >> 5);
                                                                                                      								 *_t606 = _t532;
                                                                                                      							} else {
                                                                                                      								 *(_t613 - 0x10) = _t565;
                                                                                                      								 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      								 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                      							}
                                                                                                      							if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      								goto L139;
                                                                                                      							}
                                                                                                      							L137:
                                                                                                      							if( *(_t613 - 0x6c) == 0) {
                                                                                                      								 *(_t613 - 0x88) = 5;
                                                                                                      								L170:
                                                                                                      								_t568 = 0x22;
                                                                                                      								memcpy( *(_t613 - 0x90), _t613 - 0x88, _t568 << 2);
                                                                                                      								_t535 = 0;
                                                                                                      								L172:
                                                                                                      								return _t535;
                                                                                                      							}
                                                                                                      							 *(_t613 - 0x10) =  *(_t613 - 0x10) << 8;
                                                                                                      							 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      							 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      							 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      							L139:
                                                                                                      							_t533 =  *(_t613 - 0x84);
                                                                                                      							while(1) {
                                                                                                      								 *(_t613 - 0x88) = _t533;
                                                                                                      								while(1) {
                                                                                                      									L1:
                                                                                                      									_t534 =  *(_t613 - 0x88);
                                                                                                      									if(_t534 > 0x1c) {
                                                                                                      										break;
                                                                                                      									}
                                                                                                      									switch( *((intOrPtr*)(_t534 * 4 +  &M004068AD))) {
                                                                                                      										case 0:
                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      											_t534 =  *( *(_t613 - 0x70));
                                                                                                      											if(_t534 > 0xe1) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											_t538 = _t534 & 0x000000ff;
                                                                                                      											_push(0x2d);
                                                                                                      											asm("cdq");
                                                                                                      											_pop(_t570);
                                                                                                      											_push(9);
                                                                                                      											_pop(_t571);
                                                                                                      											_t609 = _t538 / _t570;
                                                                                                      											_t540 = _t538 % _t570 & 0x000000ff;
                                                                                                      											asm("cdq");
                                                                                                      											_t604 = _t540 % _t571 & 0x000000ff;
                                                                                                      											 *(_t613 - 0x3c) = _t604;
                                                                                                      											 *(_t613 - 0x1c) = (1 << _t609) - 1;
                                                                                                      											 *((intOrPtr*)(_t613 - 0x18)) = (1 << _t540 / _t571) - 1;
                                                                                                      											_t612 = (0x300 << _t604 + _t609) + 0x736;
                                                                                                      											if(0x600 ==  *((intOrPtr*)(_t613 - 0x78))) {
                                                                                                      												L10:
                                                                                                      												if(_t612 == 0) {
                                                                                                      													L12:
                                                                                                      													 *(_t613 - 0x48) =  *(_t613 - 0x48) & 0x00000000;
                                                                                                      													 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      													goto L15;
                                                                                                      												} else {
                                                                                                      													goto L11;
                                                                                                      												}
                                                                                                      												do {
                                                                                                      													L11:
                                                                                                      													_t612 = _t612 - 1;
                                                                                                      													 *((short*)( *(_t613 - 4) + _t612 * 2)) = 0x400;
                                                                                                      												} while (_t612 != 0);
                                                                                                      												goto L12;
                                                                                                      											}
                                                                                                      											if( *(_t613 - 4) != 0) {
                                                                                                      												GlobalFree( *(_t613 - 4));
                                                                                                      											}
                                                                                                      											_t534 = GlobalAlloc(0x40, 0x600); // executed
                                                                                                      											 *(_t613 - 4) = _t534;
                                                                                                      											if(_t534 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												 *((intOrPtr*)(_t613 - 0x78)) = 0x600;
                                                                                                      												goto L10;
                                                                                                      											}
                                                                                                      										case 1:
                                                                                                      											L13:
                                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                      												 *(_t613 - 0x88) = 1;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      											 *(_t613 - 0x40) =  *(_t613 - 0x40) | ( *( *(_t613 - 0x70)) & 0x000000ff) <<  *(_t613 - 0x48) << 0x00000003;
                                                                                                      											 *(_t613 - 0x70) =  &(( *(_t613 - 0x70))[1]);
                                                                                                      											_t45 = _t613 - 0x48;
                                                                                                      											 *_t45 =  *(_t613 - 0x48) + 1;
                                                                                                      											__eflags =  *_t45;
                                                                                                      											L15:
                                                                                                      											if( *(_t613 - 0x48) < 4) {
                                                                                                      												goto L13;
                                                                                                      											}
                                                                                                      											_t546 =  *(_t613 - 0x40);
                                                                                                      											if(_t546 ==  *(_t613 - 0x74)) {
                                                                                                      												L20:
                                                                                                      												 *(_t613 - 0x48) = 5;
                                                                                                      												 *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) =  *( *(_t613 - 8) +  *(_t613 - 0x74) - 1) & 0x00000000;
                                                                                                      												goto L23;
                                                                                                      											}
                                                                                                      											 *(_t613 - 0x74) = _t546;
                                                                                                      											if( *(_t613 - 8) != 0) {
                                                                                                      												GlobalFree( *(_t613 - 8));
                                                                                                      											}
                                                                                                      											_t534 = GlobalAlloc(0x40,  *(_t613 - 0x40)); // executed
                                                                                                      											 *(_t613 - 8) = _t534;
                                                                                                      											if(_t534 == 0) {
                                                                                                      												goto L171;
                                                                                                      											} else {
                                                                                                      												goto L20;
                                                                                                      											}
                                                                                                      										case 2:
                                                                                                      											L24:
                                                                                                      											_t553 =  *(_t613 - 0x60) &  *(_t613 - 0x1c);
                                                                                                      											 *(_t613 - 0x84) = 6;
                                                                                                      											 *(_t613 - 0x4c) = _t553;
                                                                                                      											_t606 =  *(_t613 - 4) + (( *(_t613 - 0x38) << 4) + _t553) * 2;
                                                                                                      											 *(_t613 - 0x54) = _t606;
                                                                                                      											goto L133;
                                                                                                      										case 3:
                                                                                                      											L21:
                                                                                                      											__eflags =  *(_t613 - 0x6c);
                                                                                                      											if( *(_t613 - 0x6c) == 0) {
                                                                                                      												 *(_t613 - 0x88) = 3;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											 *(_t613 - 0x6c) =  *(_t613 - 0x6c) - 1;
                                                                                                      											_t67 = _t613 - 0x70;
                                                                                                      											 *_t67 =  &(( *(_t613 - 0x70))[1]);
                                                                                                      											__eflags =  *_t67;
                                                                                                      											 *(_t613 - 0xc) =  *(_t613 - 0xc) << 0x00000008 |  *( *(_t613 - 0x70)) & 0x000000ff;
                                                                                                      											L23:
                                                                                                      											 *(_t613 - 0x48) =  *(_t613 - 0x48) - 1;
                                                                                                      											if( *(_t613 - 0x48) != 0) {
                                                                                                      												goto L21;
                                                                                                      											}
                                                                                                      											goto L24;
                                                                                                      										case 4:
                                                                                                      											L133:
                                                                                                      											_t531 =  *_t606;
                                                                                                      											_t589 = _t531 & 0x0000ffff;
                                                                                                      											_t565 = ( *(_t613 - 0x10) >> 0xb) * _t589;
                                                                                                      											if( *(_t613 - 0xc) >= _t565) {
                                                                                                      												 *(_t613 - 0x10) =  *(_t613 - 0x10) - _t565;
                                                                                                      												 *(_t613 - 0xc) =  *(_t613 - 0xc) - _t565;
                                                                                                      												 *(_t613 - 0x40) = 1;
                                                                                                      												_t532 = _t531 - (_t531 >> 5);
                                                                                                      												 *_t606 = _t532;
                                                                                                      											} else {
                                                                                                      												 *(_t613 - 0x10) = _t565;
                                                                                                      												 *(_t613 - 0x40) =  *(_t613 - 0x40) & 0x00000000;
                                                                                                      												 *_t606 = (0x800 - _t589 >> 5) + _t531;
                                                                                                      											}
                                                                                                      											if( *(_t613 - 0x10) >= 0x1000000) {
                                                                                                      												goto L139;
                                                                                                      											}
                                                                                                      										case 5:
                                                                                                      											goto L137;
                                                                                                      										case 6:
                                                                                                      											__edx = 0;
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x34) = 1;
                                                                                                      												 *(__ebp - 0x84) = 7;
                                                                                                      												__esi =  *(__ebp - 4) + 0x180 +  *(__ebp - 0x38) * 2;
                                                                                                      												while(1) {
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x5c) & 0x000000ff;
                                                                                                      											__esi =  *(__ebp - 0x60);
                                                                                                      											__cl = 8;
                                                                                                      											__cl = 8 -  *(__ebp - 0x3c);
                                                                                                      											__esi =  *(__ebp - 0x60) &  *(__ebp - 0x18);
                                                                                                      											__eax = ( *(__ebp - 0x5c) & 0x000000ff) >> 8;
                                                                                                      											__ecx =  *(__ebp - 0x3c);
                                                                                                      											__esi = ( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8;
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											(( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2;
                                                                                                      											__eax = (( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 4;
                                                                                                      											__eax = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											 *(__ebp - 0x58) = ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8) + ((( *(__ebp - 0x5c) & 0x000000ff) >> 8) + (( *(__ebp - 0x60) &  *(__ebp - 0x18)) << 8)) * 2 << 9) +  *(__ebp - 4) + 0xe6c;
                                                                                                      											if( *(__ebp - 0x38) >= 4) {
                                                                                                      												__eflags =  *(__ebp - 0x38) - 0xa;
                                                                                                      												if( *(__ebp - 0x38) >= 0xa) {
                                                                                                      													_t98 = __ebp - 0x38;
                                                                                                      													 *_t98 =  *(__ebp - 0x38) - 6;
                                                                                                      													__eflags =  *_t98;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x38) =  *(__ebp - 0x38) - 3;
                                                                                                      												}
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x38) = 0;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x34) - __edx;
                                                                                                      											if( *(__ebp - 0x34) == __edx) {
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												goto L61;
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 8);
                                                                                                      												__ebx = 0;
                                                                                                      												__ebx = 1;
                                                                                                      												__al =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												 *(__ebp - 0x5b) =  *((intOrPtr*)(__eax + __ecx));
                                                                                                      												goto L41;
                                                                                                      											}
                                                                                                      										case 7:
                                                                                                      											__eflags =  *(__ebp - 0x40) - 1;
                                                                                                      											if( *(__ebp - 0x40) != 1) {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      												 *(__ebp - 0x80) = 0x16;
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x28);
                                                                                                      												 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      												__eax = 0;
                                                                                                      												__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      												0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      												__al = __al & 0x000000fd;
                                                                                                      												__eax = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xa;
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__eax =  *(__ebp - 4) + 0x664;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *(__ebp - 0x58) = __eax;
                                                                                                      												goto L69;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											__ecx =  *(__ebp - 0x38);
                                                                                                      											 *(__ebp - 0x84) = 8;
                                                                                                      											__esi =  *(__ebp - 4) + 0x198 +  *(__ebp - 0x38) * 2;
                                                                                                      											while(1) {
                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                      												goto L133;
                                                                                                      											}
                                                                                                      										case 8:
                                                                                                      											goto L0;
                                                                                                      										case 9:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												goto L89;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x60);
                                                                                                      											if( *(__ebp - 0x60) == 0) {
                                                                                                      												goto L171;
                                                                                                      											}
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											_t258 =  *(__ebp - 0x38) - 7 >= 0;
                                                                                                      											__eflags = _t258;
                                                                                                      											0 | _t258 = _t258 + _t258 + 9;
                                                                                                      											 *(__ebp - 0x38) = _t258 + _t258 + 9;
                                                                                                      											goto L75;
                                                                                                      										case 0xa:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 4);
                                                                                                      												__ecx =  *(__ebp - 0x38);
                                                                                                      												 *(__ebp - 0x84) = 0xb;
                                                                                                      												__esi =  *(__ebp - 4) + 0x1c8 +  *(__ebp - 0x38) * 2;
                                                                                                      												while(1) {
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x28);
                                                                                                      											goto L88;
                                                                                                      										case 0xb:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__ecx =  *(__ebp - 0x24);
                                                                                                      												__eax =  *(__ebp - 0x20);
                                                                                                      												 *(__ebp - 0x20) =  *(__ebp - 0x24);
                                                                                                      											} else {
                                                                                                      												__eax =  *(__ebp - 0x24);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x28);
                                                                                                      											 *(__ebp - 0x24) =  *(__ebp - 0x28);
                                                                                                      											L88:
                                                                                                      											__ecx =  *(__ebp - 0x2c);
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											 *(__ebp - 0x28) =  *(__ebp - 0x2c);
                                                                                                      											L89:
                                                                                                      											__eax =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x80) = 0x15;
                                                                                                      											__eax =  *(__ebp - 4) + 0xa68;
                                                                                                      											 *(__ebp - 0x58) =  *(__ebp - 4) + 0xa68;
                                                                                                      											goto L69;
                                                                                                      										case 0xc:
                                                                                                      											L99:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xc;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t334 = __ebp - 0x70;
                                                                                                      											 *_t334 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t334;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											__eax =  *(__ebp - 0x2c);
                                                                                                      											goto L101;
                                                                                                      										case 0xd:
                                                                                                      											L37:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xd;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t122 = __ebp - 0x70;
                                                                                                      											 *_t122 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t122;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L39:
                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                      											__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x48) !=  *(__ebp - 0x40)) {
                                                                                                      												goto L48;
                                                                                                      											}
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												goto L54;
                                                                                                      											}
                                                                                                      											L41:
                                                                                                      											__eax =  *(__ebp - 0x5b) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x5b) =  *(__ebp - 0x5b) << 1;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax = ( *(__ebp - 0x5b) & 0x000000ff) >> 7;
                                                                                                      											 *(__ebp - 0x48) = __eax;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__eax = __eax << 8;
                                                                                                      											__eax = __eax + __ebx;
                                                                                                      											__esi =  *(__ebp - 0x58) + __eax * 2;
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edx = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edx;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												 *(__ebp - 0x40) = 1;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												__ebx = __ebx + __ebx + 1;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x40) =  *(__ebp - 0x40) & 0x00000000;
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edx;
                                                                                                      												0x800 - __edx >> 5 = (0x800 - __edx >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L39;
                                                                                                      											} else {
                                                                                                      												goto L37;
                                                                                                      											}
                                                                                                      										case 0xe:
                                                                                                      											L46:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xe;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t156 = __ebp - 0x70;
                                                                                                      											 *_t156 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t156;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											while(1) {
                                                                                                      												L48:
                                                                                                      												__eflags = __ebx - 0x100;
                                                                                                      												if(__ebx >= 0x100) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												__edx = __ebx + __ebx;
                                                                                                      												__ecx =  *(__ebp - 0x10);
                                                                                                      												__esi = __edx + __eax;
                                                                                                      												__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      												__ax =  *__esi;
                                                                                                      												 *(__ebp - 0x54) = __esi;
                                                                                                      												__edi = __ax & 0x0000ffff;
                                                                                                      												__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      												__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      												if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      													__cx = __ax;
                                                                                                      													_t170 = __edx + 1; // 0x1
                                                                                                      													__ebx = _t170;
                                                                                                      													__cx = __ax >> 5;
                                                                                                      													__eflags = __eax;
                                                                                                      													 *__esi = __ax;
                                                                                                      												} else {
                                                                                                      													 *(__ebp - 0x10) = __ecx;
                                                                                                      													0x800 = 0x800 - __edi;
                                                                                                      													0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      													__ebx = __ebx + __ebx;
                                                                                                      													 *__esi = __cx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													goto L46;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											L54:
                                                                                                      											_t173 = __ebp - 0x34;
                                                                                                      											 *_t173 =  *(__ebp - 0x34) & 0x00000000;
                                                                                                      											__eflags =  *_t173;
                                                                                                      											goto L55;
                                                                                                      										case 0xf:
                                                                                                      											L58:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0xf;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t203 = __ebp - 0x70;
                                                                                                      											 *_t203 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t203;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L60:
                                                                                                      											__eflags = __ebx - 0x100;
                                                                                                      											if(__ebx >= 0x100) {
                                                                                                      												L55:
                                                                                                      												__al =  *(__ebp - 0x44);
                                                                                                      												 *(__ebp - 0x5c) =  *(__ebp - 0x44);
                                                                                                      												goto L56;
                                                                                                      											}
                                                                                                      											L61:
                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                      											__edx = __ebx + __ebx;
                                                                                                      											__ecx =  *(__ebp - 0x10);
                                                                                                      											__esi = __edx + __eax;
                                                                                                      											__ecx =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__ax =  *__esi;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												_t217 = __edx + 1; // 0x1
                                                                                                      												__ebx = _t217;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eflags = __eax;
                                                                                                      												 *__esi = __ax;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											 *(__ebp - 0x44) = __ebx;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L60;
                                                                                                      											} else {
                                                                                                      												goto L58;
                                                                                                      											}
                                                                                                      										case 0x10:
                                                                                                      											L109:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x10;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t365 = __ebp - 0x70;
                                                                                                      											 *_t365 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t365;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											goto L111;
                                                                                                      										case 0x11:
                                                                                                      											L69:
                                                                                                      											__esi =  *(__ebp - 0x58);
                                                                                                      											 *(__ebp - 0x84) = 0x12;
                                                                                                      											while(1) {
                                                                                                      												 *(_t613 - 0x54) = _t606;
                                                                                                      												goto L133;
                                                                                                      											}
                                                                                                      										case 0x12:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												__eax =  *(__ebp - 0x58);
                                                                                                      												 *(__ebp - 0x84) = 0x13;
                                                                                                      												__esi =  *(__ebp - 0x58) + 2;
                                                                                                      												while(1) {
                                                                                                      													 *(_t613 - 0x54) = _t606;
                                                                                                      													goto L133;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) & 0x00000000;
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											__eflags = __eax;
                                                                                                      											__eax =  *(__ebp - 0x58) + __eax + 4;
                                                                                                      											goto L130;
                                                                                                      										case 0x13:
                                                                                                      											__eflags =  *(__ebp - 0x40);
                                                                                                      											if( *(__ebp - 0x40) != 0) {
                                                                                                      												_t469 = __ebp - 0x58;
                                                                                                      												 *_t469 =  *(__ebp - 0x58) + 0x204;
                                                                                                      												__eflags =  *_t469;
                                                                                                      												 *(__ebp - 0x30) = 0x10;
                                                                                                      												 *(__ebp - 0x40) = 8;
                                                                                                      												L144:
                                                                                                      												 *(__ebp - 0x7c) = 0x14;
                                                                                                      												goto L145;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x4c);
                                                                                                      											__ecx =  *(__ebp - 0x58);
                                                                                                      											__eax =  *(__ebp - 0x4c) << 4;
                                                                                                      											 *(__ebp - 0x30) = 8;
                                                                                                      											__eax =  *(__ebp - 0x58) + ( *(__ebp - 0x4c) << 4) + 0x104;
                                                                                                      											L130:
                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                      											 *(__ebp - 0x40) = 3;
                                                                                                      											goto L144;
                                                                                                      										case 0x14:
                                                                                                      											 *(__ebp - 0x30) =  *(__ebp - 0x30) + __ebx;
                                                                                                      											__eax =  *(__ebp - 0x80);
                                                                                                      											 *(_t613 - 0x88) = _t533;
                                                                                                      											goto L1;
                                                                                                      										case 0x15:
                                                                                                      											__eax = 0;
                                                                                                      											__eflags =  *(__ebp - 0x38) - 7;
                                                                                                      											0 | __eflags >= 0x00000000 = (__eflags >= 0) - 1;
                                                                                                      											__al = __al & 0x000000fd;
                                                                                                      											__eax = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											 *(__ebp - 0x38) = (__eflags >= 0) - 1 + 0xb;
                                                                                                      											goto L120;
                                                                                                      										case 0x16:
                                                                                                      											__eax =  *(__ebp - 0x30);
                                                                                                      											__eflags = __eax - 4;
                                                                                                      											if(__eax >= 4) {
                                                                                                      												_push(3);
                                                                                                      												_pop(__eax);
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 4);
                                                                                                      											 *(__ebp - 0x40) = 6;
                                                                                                      											__eax = __eax << 7;
                                                                                                      											 *(__ebp - 0x7c) = 0x19;
                                                                                                      											 *(__ebp - 0x58) = __eax;
                                                                                                      											goto L145;
                                                                                                      										case 0x17:
                                                                                                      											L145:
                                                                                                      											__eax =  *(__ebp - 0x40);
                                                                                                      											 *(__ebp - 0x50) = 1;
                                                                                                      											 *(__ebp - 0x48) =  *(__ebp - 0x40);
                                                                                                      											goto L149;
                                                                                                      										case 0x18:
                                                                                                      											L146:
                                                                                                      											__eflags =  *(__ebp - 0x6c);
                                                                                                      											if( *(__ebp - 0x6c) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x18;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x70);
                                                                                                      											__eax =  *(__ebp - 0xc);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) << 8;
                                                                                                      											__ecx =  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											 *(__ebp - 0x6c) =  *(__ebp - 0x6c) - 1;
                                                                                                      											 *(__ebp - 0xc) << 8 =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											_t484 = __ebp - 0x70;
                                                                                                      											 *_t484 =  *(__ebp - 0x70) + 1;
                                                                                                      											__eflags =  *_t484;
                                                                                                      											 *(__ebp - 0xc) =  *(__ebp - 0xc) << 0x00000008 |  *( *(__ebp - 0x70)) & 0x000000ff;
                                                                                                      											L148:
                                                                                                      											_t487 = __ebp - 0x48;
                                                                                                      											 *_t487 =  *(__ebp - 0x48) - 1;
                                                                                                      											__eflags =  *_t487;
                                                                                                      											L149:
                                                                                                      											__eflags =  *(__ebp - 0x48);
                                                                                                      											if( *(__ebp - 0x48) <= 0) {
                                                                                                      												__ecx =  *(__ebp - 0x40);
                                                                                                      												__ebx =  *(__ebp - 0x50);
                                                                                                      												0 = 1;
                                                                                                      												__eax = 1 << __cl;
                                                                                                      												__ebx =  *(__ebp - 0x50) - (1 << __cl);
                                                                                                      												__eax =  *(__ebp - 0x7c);
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												while(1) {
                                                                                                      													 *(_t613 - 0x88) = _t533;
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x50);
                                                                                                      											 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      											__edx =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      											__eax =  *(__ebp - 0x58);
                                                                                                      											__esi = __edx + __eax;
                                                                                                      											 *(__ebp - 0x54) = __esi;
                                                                                                      											__ax =  *__esi;
                                                                                                      											__edi = __ax & 0x0000ffff;
                                                                                                      											__ecx = ( *(__ebp - 0x10) >> 0xb) * __edi;
                                                                                                      											__eflags =  *(__ebp - 0xc) - __ecx;
                                                                                                      											if( *(__ebp - 0xc) >= __ecx) {
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) - __ecx;
                                                                                                      												 *(__ebp - 0xc) =  *(__ebp - 0xc) - __ecx;
                                                                                                      												__cx = __ax;
                                                                                                      												__cx = __ax >> 5;
                                                                                                      												__eax = __eax - __ecx;
                                                                                                      												__edx = __edx + 1;
                                                                                                      												__eflags = __edx;
                                                                                                      												 *__esi = __ax;
                                                                                                      												 *(__ebp - 0x50) = __edx;
                                                                                                      											} else {
                                                                                                      												 *(__ebp - 0x10) = __ecx;
                                                                                                      												0x800 = 0x800 - __edi;
                                                                                                      												0x800 - __edi >> 5 = (0x800 - __edi >> 5) + __eax;
                                                                                                      												 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      												 *__esi = __cx;
                                                                                                      											}
                                                                                                      											__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      											if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      												goto L148;
                                                                                                      											} else {
                                                                                                      												goto L146;
                                                                                                      											}
                                                                                                      										case 0x19:
                                                                                                      											__eflags = __ebx - 4;
                                                                                                      											if(__ebx < 4) {
                                                                                                      												 *(__ebp - 0x2c) = __ebx;
                                                                                                      												L119:
                                                                                                      												_t393 = __ebp - 0x2c;
                                                                                                      												 *_t393 =  *(__ebp - 0x2c) + 1;
                                                                                                      												__eflags =  *_t393;
                                                                                                      												L120:
                                                                                                      												__eax =  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax;
                                                                                                      												if(__eax == 0) {
                                                                                                      													 *(__ebp - 0x30) =  *(__ebp - 0x30) | 0xffffffff;
                                                                                                      													goto L170;
                                                                                                      												}
                                                                                                      												__eflags = __eax -  *(__ebp - 0x60);
                                                                                                      												if(__eax >  *(__ebp - 0x60)) {
                                                                                                      													goto L171;
                                                                                                      												}
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) + 2;
                                                                                                      												__eax =  *(__ebp - 0x30);
                                                                                                      												_t400 = __ebp - 0x60;
                                                                                                      												 *_t400 =  *(__ebp - 0x60) +  *(__ebp - 0x30);
                                                                                                      												__eflags =  *_t400;
                                                                                                      												goto L123;
                                                                                                      											}
                                                                                                      											__ecx = __ebx;
                                                                                                      											__eax = __ebx;
                                                                                                      											__ecx = __ebx >> 1;
                                                                                                      											__eax = __ebx & 0x00000001;
                                                                                                      											__ecx = (__ebx >> 1) - 1;
                                                                                                      											__al = __al | 0x00000002;
                                                                                                      											__eax = (__ebx & 0x00000001) << __cl;
                                                                                                      											__eflags = __ebx - 0xe;
                                                                                                      											 *(__ebp - 0x2c) = __eax;
                                                                                                      											if(__ebx >= 0xe) {
                                                                                                      												__ebx = 0;
                                                                                                      												 *(__ebp - 0x48) = __ecx;
                                                                                                      												L102:
                                                                                                      												__eflags =  *(__ebp - 0x48);
                                                                                                      												if( *(__ebp - 0x48) <= 0) {
                                                                                                      													__eax = __eax + __ebx;
                                                                                                      													 *(__ebp - 0x40) = 4;
                                                                                                      													 *(__ebp - 0x2c) = __eax;
                                                                                                      													__eax =  *(__ebp - 4);
                                                                                                      													__eax =  *(__ebp - 4) + 0x644;
                                                                                                      													__eflags = __eax;
                                                                                                      													L108:
                                                                                                      													__ebx = 0;
                                                                                                      													 *(__ebp - 0x58) = __eax;
                                                                                                      													 *(__ebp - 0x50) = 1;
                                                                                                      													 *(__ebp - 0x44) = 0;
                                                                                                      													 *(__ebp - 0x48) = 0;
                                                                                                      													L112:
                                                                                                      													__eax =  *(__ebp - 0x40);
                                                                                                      													__eflags =  *(__ebp - 0x48) -  *(__ebp - 0x40);
                                                                                                      													if( *(__ebp - 0x48) >=  *(__ebp - 0x40)) {
                                                                                                      														_t391 = __ebp - 0x2c;
                                                                                                      														 *_t391 =  *(__ebp - 0x2c) + __ebx;
                                                                                                      														__eflags =  *_t391;
                                                                                                      														goto L119;
                                                                                                      													}
                                                                                                      													__eax =  *(__ebp - 0x50);
                                                                                                      													 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 0xb;
                                                                                                      													__edi =  *(__ebp - 0x50) +  *(__ebp - 0x50);
                                                                                                      													__eax =  *(__ebp - 0x58);
                                                                                                      													__esi = __edi + __eax;
                                                                                                      													 *(__ebp - 0x54) = __esi;
                                                                                                      													__ax =  *__esi;
                                                                                                      													__ecx = __ax & 0x0000ffff;
                                                                                                      													__edx = ( *(__ebp - 0x10) >> 0xb) * __ecx;
                                                                                                      													__eflags =  *(__ebp - 0xc) - __edx;
                                                                                                      													if( *(__ebp - 0xc) >= __edx) {
                                                                                                      														__ecx = 0;
                                                                                                      														 *(__ebp - 0x10) =  *(__ebp - 0x10) - __edx;
                                                                                                      														__ecx = 1;
                                                                                                      														 *(__ebp - 0xc) =  *(__ebp - 0xc) - __edx;
                                                                                                      														__ebx = 1;
                                                                                                      														__ecx =  *(__ebp - 0x48);
                                                                                                      														__ebx = 1 << __cl;
                                                                                                      														__ecx = 1 << __cl;
                                                                                                      														__ebx =  *(__ebp - 0x44);
                                                                                                      														__ebx =  *(__ebp - 0x44) | __ecx;
                                                                                                      														__cx = __ax;
                                                                                                      														__cx = __ax >> 5;
                                                                                                      														__eax = __eax - __ecx;
                                                                                                      														__edi = __edi + 1;
                                                                                                      														__eflags = __edi;
                                                                                                      														 *(__ebp - 0x44) = __ebx;
                                                                                                      														 *__esi = __ax;
                                                                                                      														 *(__ebp - 0x50) = __edi;
                                                                                                      													} else {
                                                                                                      														 *(__ebp - 0x10) = __edx;
                                                                                                      														0x800 = 0x800 - __ecx;
                                                                                                      														0x800 - __ecx >> 5 = (0x800 - __ecx >> 5) + __eax;
                                                                                                      														 *(__ebp - 0x50) =  *(__ebp - 0x50) << 1;
                                                                                                      														 *__esi = __dx;
                                                                                                      													}
                                                                                                      													__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      													if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      														L111:
                                                                                                      														_t368 = __ebp - 0x48;
                                                                                                      														 *_t368 =  *(__ebp - 0x48) + 1;
                                                                                                      														__eflags =  *_t368;
                                                                                                      														goto L112;
                                                                                                      													} else {
                                                                                                      														goto L109;
                                                                                                      													}
                                                                                                      												}
                                                                                                      												__ecx =  *(__ebp - 0xc);
                                                                                                      												__ebx = __ebx + __ebx;
                                                                                                      												 *(__ebp - 0x10) =  *(__ebp - 0x10) >> 1;
                                                                                                      												__eflags =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      												 *(__ebp - 0x44) = __ebx;
                                                                                                      												if( *(__ebp - 0xc) >=  *(__ebp - 0x10)) {
                                                                                                      													__ecx =  *(__ebp - 0x10);
                                                                                                      													 *(__ebp - 0xc) =  *(__ebp - 0xc) -  *(__ebp - 0x10);
                                                                                                      													__ebx = __ebx | 0x00000001;
                                                                                                      													__eflags = __ebx;
                                                                                                      													 *(__ebp - 0x44) = __ebx;
                                                                                                      												}
                                                                                                      												__eflags =  *(__ebp - 0x10) - 0x1000000;
                                                                                                      												if( *(__ebp - 0x10) >= 0x1000000) {
                                                                                                      													L101:
                                                                                                      													_t338 = __ebp - 0x48;
                                                                                                      													 *_t338 =  *(__ebp - 0x48) - 1;
                                                                                                      													__eflags =  *_t338;
                                                                                                      													goto L102;
                                                                                                      												} else {
                                                                                                      													goto L99;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 4);
                                                                                                      											__eax = __eax - __ebx;
                                                                                                      											 *(__ebp - 0x40) = __ecx;
                                                                                                      											__eax =  *(__ebp - 4) + 0x55e + __eax * 2;
                                                                                                      											goto L108;
                                                                                                      										case 0x1a:
                                                                                                      											L56:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x1a;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__ecx =  *(__ebp - 0x68);
                                                                                                      											__al =  *(__ebp - 0x5c);
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      											 *( *(__ebp - 0x68)) = __al;
                                                                                                      											__ecx =  *(__ebp - 0x14);
                                                                                                      											 *(__ecx +  *(__ebp - 8)) = __al;
                                                                                                      											__eax = __ecx + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t192 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t192;
                                                                                                      											goto L79;
                                                                                                      										case 0x1b:
                                                                                                      											L75:
                                                                                                      											__eflags =  *(__ebp - 0x64);
                                                                                                      											if( *(__ebp - 0x64) == 0) {
                                                                                                      												 *(__ebp - 0x88) = 0x1b;
                                                                                                      												goto L170;
                                                                                                      											}
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      											__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      											if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      												__eax = __eax +  *(__ebp - 0x74);
                                                                                                      												__eflags = __eax;
                                                                                                      											}
                                                                                                      											__edx =  *(__ebp - 8);
                                                                                                      											__cl =  *(__eax + __edx);
                                                                                                      											__eax =  *(__ebp - 0x14);
                                                                                                      											 *(__ebp - 0x5c) = __cl;
                                                                                                      											 *(__eax + __edx) = __cl;
                                                                                                      											__eax = __eax + 1;
                                                                                                      											__edx = 0;
                                                                                                      											_t274 = __eax %  *(__ebp - 0x74);
                                                                                                      											__eax = __eax /  *(__ebp - 0x74);
                                                                                                      											__edx = _t274;
                                                                                                      											__eax =  *(__ebp - 0x68);
                                                                                                      											 *(__ebp - 0x60) =  *(__ebp - 0x60) + 1;
                                                                                                      											 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      											_t283 = __ebp - 0x64;
                                                                                                      											 *_t283 =  *(__ebp - 0x64) - 1;
                                                                                                      											__eflags =  *_t283;
                                                                                                      											 *( *(__ebp - 0x68)) = __cl;
                                                                                                      											L79:
                                                                                                      											 *(__ebp - 0x14) = __edx;
                                                                                                      											goto L80;
                                                                                                      										case 0x1c:
                                                                                                      											while(1) {
                                                                                                      												L123:
                                                                                                      												__eflags =  *(__ebp - 0x64);
                                                                                                      												if( *(__ebp - 0x64) == 0) {
                                                                                                      													break;
                                                                                                      												}
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												__eax =  *(__ebp - 0x14) -  *(__ebp - 0x2c);
                                                                                                      												__eflags = __eax -  *(__ebp - 0x74);
                                                                                                      												if(__eax >=  *(__ebp - 0x74)) {
                                                                                                      													__eax = __eax +  *(__ebp - 0x74);
                                                                                                      													__eflags = __eax;
                                                                                                      												}
                                                                                                      												__edx =  *(__ebp - 8);
                                                                                                      												__cl =  *(__eax + __edx);
                                                                                                      												__eax =  *(__ebp - 0x14);
                                                                                                      												 *(__ebp - 0x5c) = __cl;
                                                                                                      												 *(__eax + __edx) = __cl;
                                                                                                      												__eax = __eax + 1;
                                                                                                      												__edx = 0;
                                                                                                      												_t414 = __eax %  *(__ebp - 0x74);
                                                                                                      												__eax = __eax /  *(__ebp - 0x74);
                                                                                                      												__edx = _t414;
                                                                                                      												__eax =  *(__ebp - 0x68);
                                                                                                      												 *(__ebp - 0x68) =  *(__ebp - 0x68) + 1;
                                                                                                      												 *(__ebp - 0x64) =  *(__ebp - 0x64) - 1;
                                                                                                      												 *(__ebp - 0x30) =  *(__ebp - 0x30) - 1;
                                                                                                      												__eflags =  *(__ebp - 0x30);
                                                                                                      												 *( *(__ebp - 0x68)) = __cl;
                                                                                                      												 *(__ebp - 0x14) = _t414;
                                                                                                      												if( *(__ebp - 0x30) > 0) {
                                                                                                      													continue;
                                                                                                      												} else {
                                                                                                      													L80:
                                                                                                      													 *(__ebp - 0x88) = 2;
                                                                                                      													goto L1;
                                                                                                      												}
                                                                                                      											}
                                                                                                      											 *(__ebp - 0x88) = 0x1c;
                                                                                                      											goto L170;
                                                                                                      									}
                                                                                                      								}
                                                                                                      								L171:
                                                                                                      								_t535 = _t534 | 0xffffffff;
                                                                                                      								goto L172;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}













                                                                                                      0x00000000
                                                                                                      0x00406313
                                                                                                      0x00406313
                                                                                                      0x00406317
                                                                                                      0x00406340
                                                                                                      0x0040634a
                                                                                                      0x00406319
                                                                                                      0x00406322
                                                                                                      0x0040632f
                                                                                                      0x00406332
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066c7
                                                                                                      0x004066cb
                                                                                                      0x0040687a
                                                                                                      0x00406890
                                                                                                      0x00406898
                                                                                                      0x0040689f
                                                                                                      0x004068a1
                                                                                                      0x004068a8
                                                                                                      0x004068ac
                                                                                                      0x004068ac
                                                                                                      0x004066d7
                                                                                                      0x004066de
                                                                                                      0x004066e6
                                                                                                      0x004066e9
                                                                                                      0x004066ec
                                                                                                      0x004066ec
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e8e
                                                                                                      0x00405e97
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x00000000
                                                                                                      0x00405ea8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405eb1
                                                                                                      0x00405eb4
                                                                                                      0x00405eb7
                                                                                                      0x00405ebb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405ec1
                                                                                                      0x00405ec4
                                                                                                      0x00405ec6
                                                                                                      0x00405ec7
                                                                                                      0x00405eca
                                                                                                      0x00405ecc
                                                                                                      0x00405ecd
                                                                                                      0x00405ecf
                                                                                                      0x00405ed2
                                                                                                      0x00405ed7
                                                                                                      0x00405edc
                                                                                                      0x00405ee5
                                                                                                      0x00405ef8
                                                                                                      0x00405efb
                                                                                                      0x00405f07
                                                                                                      0x00405f2f
                                                                                                      0x00405f31
                                                                                                      0x00405f3f
                                                                                                      0x00405f3f
                                                                                                      0x00405f43
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f33
                                                                                                      0x00405f36
                                                                                                      0x00405f37
                                                                                                      0x00405f37
                                                                                                      0x00000000
                                                                                                      0x00405f33
                                                                                                      0x00405f0d
                                                                                                      0x00405f12
                                                                                                      0x00405f12
                                                                                                      0x00405f1b
                                                                                                      0x00405f23
                                                                                                      0x00405f26
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f2c
                                                                                                      0x00000000
                                                                                                      0x00405f49
                                                                                                      0x00405f49
                                                                                                      0x00405f4d
                                                                                                      0x004067f9
                                                                                                      0x00000000
                                                                                                      0x004067f9
                                                                                                      0x00405f56
                                                                                                      0x00405f66
                                                                                                      0x00405f69
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6c
                                                                                                      0x00405f6f
                                                                                                      0x00405f73
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405f75
                                                                                                      0x00405f7b
                                                                                                      0x00405fa5
                                                                                                      0x00405fab
                                                                                                      0x00405fb2
                                                                                                      0x00000000
                                                                                                      0x00405fb2
                                                                                                      0x00405f81
                                                                                                      0x00405f84
                                                                                                      0x00405f89
                                                                                                      0x00405f89
                                                                                                      0x00405f94
                                                                                                      0x00405f9c
                                                                                                      0x00405f9f
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fe4
                                                                                                      0x00405fea
                                                                                                      0x00405fed
                                                                                                      0x00405ffa
                                                                                                      0x00406002
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405fb9
                                                                                                      0x00405fb9
                                                                                                      0x00405fbd
                                                                                                      0x00406808
                                                                                                      0x00000000
                                                                                                      0x00406808
                                                                                                      0x00405fc9
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd4
                                                                                                      0x00405fd7
                                                                                                      0x00405fda
                                                                                                      0x00405fdd
                                                                                                      0x00405fe2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406679
                                                                                                      0x00406679
                                                                                                      0x0040667f
                                                                                                      0x00406685
                                                                                                      0x0040668b
                                                                                                      0x004066a5
                                                                                                      0x004066a8
                                                                                                      0x004066ae
                                                                                                      0x004066b9
                                                                                                      0x004066bb
                                                                                                      0x0040668d
                                                                                                      0x0040668d
                                                                                                      0x0040669c
                                                                                                      0x004066a0
                                                                                                      0x004066a0
                                                                                                      0x004066c5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040600a
                                                                                                      0x0040600c
                                                                                                      0x0040600f
                                                                                                      0x00406080
                                                                                                      0x00406083
                                                                                                      0x00406086
                                                                                                      0x0040608d
                                                                                                      0x00406097
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406011
                                                                                                      0x00406015
                                                                                                      0x00406018
                                                                                                      0x0040601a
                                                                                                      0x0040601d
                                                                                                      0x00406020
                                                                                                      0x00406022
                                                                                                      0x00406025
                                                                                                      0x00406027
                                                                                                      0x0040602c
                                                                                                      0x0040602f
                                                                                                      0x00406032
                                                                                                      0x00406036
                                                                                                      0x0040603d
                                                                                                      0x00406040
                                                                                                      0x00406047
                                                                                                      0x0040604b
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x00406053
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x0040604d
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406042
                                                                                                      0x00406057
                                                                                                      0x0040605a
                                                                                                      0x00406078
                                                                                                      0x0040607a
                                                                                                      0x00000000
                                                                                                      0x0040605c
                                                                                                      0x0040605c
                                                                                                      0x0040605f
                                                                                                      0x00406062
                                                                                                      0x00406065
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x00406067
                                                                                                      0x0040606a
                                                                                                      0x0040606d
                                                                                                      0x0040606f
                                                                                                      0x00406070
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x00406073
                                                                                                      0x00000000
                                                                                                      0x004062a9
                                                                                                      0x004062ad
                                                                                                      0x004062cb
                                                                                                      0x004062ce
                                                                                                      0x004062d5
                                                                                                      0x004062d8
                                                                                                      0x004062db
                                                                                                      0x004062de
                                                                                                      0x004062e1
                                                                                                      0x004062e4
                                                                                                      0x004062e6
                                                                                                      0x004062ed
                                                                                                      0x004062ee
                                                                                                      0x004062f0
                                                                                                      0x004062f3
                                                                                                      0x004062f6
                                                                                                      0x004062f9
                                                                                                      0x004062f9
                                                                                                      0x004062fe
                                                                                                      0x00000000
                                                                                                      0x004062fe
                                                                                                      0x004062af
                                                                                                      0x004062b2
                                                                                                      0x004062b5
                                                                                                      0x004062bf
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406356
                                                                                                      0x0040635a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406360
                                                                                                      0x00406364
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040636a
                                                                                                      0x0040636c
                                                                                                      0x00406370
                                                                                                      0x00406370
                                                                                                      0x00406373
                                                                                                      0x00406377
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063c7
                                                                                                      0x004063cb
                                                                                                      0x004063d2
                                                                                                      0x004063d5
                                                                                                      0x004063d8
                                                                                                      0x004063e2
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x004063cd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004063ee
                                                                                                      0x004063f2
                                                                                                      0x004063f9
                                                                                                      0x004063fc
                                                                                                      0x004063ff
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x004063f4
                                                                                                      0x00406402
                                                                                                      0x00406405
                                                                                                      0x00406408
                                                                                                      0x00406408
                                                                                                      0x0040640b
                                                                                                      0x0040640e
                                                                                                      0x00406411
                                                                                                      0x00406411
                                                                                                      0x00406414
                                                                                                      0x0040641b
                                                                                                      0x00406420
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004064ae
                                                                                                      0x004064ae
                                                                                                      0x004064b2
                                                                                                      0x00406850
                                                                                                      0x00000000
                                                                                                      0x00406850
                                                                                                      0x004064b8
                                                                                                      0x004064bb
                                                                                                      0x004064be
                                                                                                      0x004064c2
                                                                                                      0x004064c5
                                                                                                      0x004064cb
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064cd
                                                                                                      0x004064d0
                                                                                                      0x004064d3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060a3
                                                                                                      0x004060a3
                                                                                                      0x004060a7
                                                                                                      0x00406814
                                                                                                      0x00000000
                                                                                                      0x00406814
                                                                                                      0x004060ad
                                                                                                      0x004060b0
                                                                                                      0x004060b3
                                                                                                      0x004060b7
                                                                                                      0x004060ba
                                                                                                      0x004060c0
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c2
                                                                                                      0x004060c5
                                                                                                      0x004060c8
                                                                                                      0x004060c8
                                                                                                      0x004060cb
                                                                                                      0x004060ce
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060d4
                                                                                                      0x004060da
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004060e0
                                                                                                      0x004060e0
                                                                                                      0x004060e4
                                                                                                      0x004060e7
                                                                                                      0x004060ea
                                                                                                      0x004060ed
                                                                                                      0x004060f0
                                                                                                      0x004060f1
                                                                                                      0x004060f4
                                                                                                      0x004060f6
                                                                                                      0x004060fc
                                                                                                      0x004060ff
                                                                                                      0x00406102
                                                                                                      0x00406105
                                                                                                      0x00406108
                                                                                                      0x0040610b
                                                                                                      0x0040610e
                                                                                                      0x0040612a
                                                                                                      0x0040612d
                                                                                                      0x00406130
                                                                                                      0x00406133
                                                                                                      0x0040613a
                                                                                                      0x0040613e
                                                                                                      0x00406140
                                                                                                      0x00406144
                                                                                                      0x00406110
                                                                                                      0x00406110
                                                                                                      0x00406114
                                                                                                      0x0040611c
                                                                                                      0x00406121
                                                                                                      0x00406123
                                                                                                      0x00406125
                                                                                                      0x00406125
                                                                                                      0x00406147
                                                                                                      0x0040614e
                                                                                                      0x00406151
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x00406157
                                                                                                      0x00000000
                                                                                                      0x0040615c
                                                                                                      0x0040615c
                                                                                                      0x00406160
                                                                                                      0x00406820
                                                                                                      0x00000000
                                                                                                      0x00406820
                                                                                                      0x00406166
                                                                                                      0x00406169
                                                                                                      0x0040616c
                                                                                                      0x00406170
                                                                                                      0x00406173
                                                                                                      0x00406179
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617b
                                                                                                      0x0040617e
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406181
                                                                                                      0x00406187
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406189
                                                                                                      0x0040618c
                                                                                                      0x0040618f
                                                                                                      0x00406192
                                                                                                      0x00406195
                                                                                                      0x00406198
                                                                                                      0x0040619b
                                                                                                      0x0040619e
                                                                                                      0x004061a1
                                                                                                      0x004061a4
                                                                                                      0x004061a7
                                                                                                      0x004061bf
                                                                                                      0x004061c2
                                                                                                      0x004061c5
                                                                                                      0x004061c8
                                                                                                      0x004061c8
                                                                                                      0x004061cb
                                                                                                      0x004061cf
                                                                                                      0x004061d1
                                                                                                      0x004061a9
                                                                                                      0x004061a9
                                                                                                      0x004061b1
                                                                                                      0x004061b6
                                                                                                      0x004061b8
                                                                                                      0x004061ba
                                                                                                      0x004061ba
                                                                                                      0x004061d4
                                                                                                      0x004061db
                                                                                                      0x004061de
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x00000000
                                                                                                      0x004061e0
                                                                                                      0x004061de
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x004061e5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406220
                                                                                                      0x00406220
                                                                                                      0x00406224
                                                                                                      0x0040682c
                                                                                                      0x00000000
                                                                                                      0x0040682c
                                                                                                      0x0040622a
                                                                                                      0x0040622d
                                                                                                      0x00406230
                                                                                                      0x00406234
                                                                                                      0x00406237
                                                                                                      0x0040623d
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x0040623f
                                                                                                      0x00406242
                                                                                                      0x00406245
                                                                                                      0x00406245
                                                                                                      0x0040624b
                                                                                                      0x004061e9
                                                                                                      0x004061e9
                                                                                                      0x004061ec
                                                                                                      0x00000000
                                                                                                      0x004061ec
                                                                                                      0x0040624d
                                                                                                      0x0040624d
                                                                                                      0x00406250
                                                                                                      0x00406253
                                                                                                      0x00406256
                                                                                                      0x00406259
                                                                                                      0x0040625c
                                                                                                      0x0040625f
                                                                                                      0x00406262
                                                                                                      0x00406265
                                                                                                      0x00406268
                                                                                                      0x0040626b
                                                                                                      0x00406283
                                                                                                      0x00406286
                                                                                                      0x00406289
                                                                                                      0x0040628c
                                                                                                      0x0040628c
                                                                                                      0x0040628f
                                                                                                      0x00406293
                                                                                                      0x00406295
                                                                                                      0x0040626d
                                                                                                      0x0040626d
                                                                                                      0x00406275
                                                                                                      0x0040627a
                                                                                                      0x0040627c
                                                                                                      0x0040627e
                                                                                                      0x0040627e
                                                                                                      0x00406298
                                                                                                      0x0040629f
                                                                                                      0x004062a2
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x004062a4
                                                                                                      0x00000000
                                                                                                      0x00406531
                                                                                                      0x00406531
                                                                                                      0x00406535
                                                                                                      0x0040685c
                                                                                                      0x00000000
                                                                                                      0x0040685c
                                                                                                      0x0040653b
                                                                                                      0x0040653e
                                                                                                      0x00406541
                                                                                                      0x00406545
                                                                                                      0x00406548
                                                                                                      0x0040654e
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406550
                                                                                                      0x00406553
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406301
                                                                                                      0x00406301
                                                                                                      0x00406304
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406640
                                                                                                      0x00406644
                                                                                                      0x00406666
                                                                                                      0x00406669
                                                                                                      0x00406673
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00000000
                                                                                                      0x00406676
                                                                                                      0x00406676
                                                                                                      0x00406646
                                                                                                      0x00406649
                                                                                                      0x0040664d
                                                                                                      0x00406650
                                                                                                      0x00406650
                                                                                                      0x00406653
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004066fd
                                                                                                      0x00406701
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x0040671f
                                                                                                      0x00406726
                                                                                                      0x0040672d
                                                                                                      0x00406734
                                                                                                      0x00406734
                                                                                                      0x00000000
                                                                                                      0x00406734
                                                                                                      0x00406703
                                                                                                      0x00406706
                                                                                                      0x00406709
                                                                                                      0x0040670c
                                                                                                      0x00406713
                                                                                                      0x00406657
                                                                                                      0x00406657
                                                                                                      0x0040665a
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004067ee
                                                                                                      0x004067f1
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406428
                                                                                                      0x0040642a
                                                                                                      0x00406431
                                                                                                      0x00406432
                                                                                                      0x00406434
                                                                                                      0x00406437
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040643f
                                                                                                      0x00406442
                                                                                                      0x00406445
                                                                                                      0x00406447
                                                                                                      0x00406449
                                                                                                      0x00406449
                                                                                                      0x0040644a
                                                                                                      0x0040644d
                                                                                                      0x00406454
                                                                                                      0x00406457
                                                                                                      0x00406465
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040673b
                                                                                                      0x0040673b
                                                                                                      0x0040673e
                                                                                                      0x00406745
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040674a
                                                                                                      0x0040674a
                                                                                                      0x0040674e
                                                                                                      0x00406886
                                                                                                      0x00000000
                                                                                                      0x00406886
                                                                                                      0x00406754
                                                                                                      0x00406757
                                                                                                      0x0040675a
                                                                                                      0x0040675e
                                                                                                      0x00406761
                                                                                                      0x00406767
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x00406769
                                                                                                      0x0040676c
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x0040676f
                                                                                                      0x00406772
                                                                                                      0x00406772
                                                                                                      0x00406776
                                                                                                      0x004067d6
                                                                                                      0x004067d9
                                                                                                      0x004067de
                                                                                                      0x004067df
                                                                                                      0x004067e1
                                                                                                      0x004067e3
                                                                                                      0x004067e6
                                                                                                      0x004066f2
                                                                                                      0x004066f2
                                                                                                      0x00000000
                                                                                                      0x004066f8
                                                                                                      0x004066f2
                                                                                                      0x00406778
                                                                                                      0x0040677e
                                                                                                      0x00406781
                                                                                                      0x00406784
                                                                                                      0x00406787
                                                                                                      0x0040678a
                                                                                                      0x0040678d
                                                                                                      0x00406790
                                                                                                      0x00406793
                                                                                                      0x00406796
                                                                                                      0x00406799
                                                                                                      0x004067b2
                                                                                                      0x004067b5
                                                                                                      0x004067b8
                                                                                                      0x004067bb
                                                                                                      0x004067bf
                                                                                                      0x004067c1
                                                                                                      0x004067c1
                                                                                                      0x004067c2
                                                                                                      0x004067c5
                                                                                                      0x0040679b
                                                                                                      0x0040679b
                                                                                                      0x004067a3
                                                                                                      0x004067a8
                                                                                                      0x004067aa
                                                                                                      0x004067ad
                                                                                                      0x004067ad
                                                                                                      0x004067c8
                                                                                                      0x004067cf
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x004067d1
                                                                                                      0x00000000
                                                                                                      0x0040646d
                                                                                                      0x00406470
                                                                                                      0x004064a6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d6
                                                                                                      0x004065d9
                                                                                                      0x004065d9
                                                                                                      0x004065dc
                                                                                                      0x004065de
                                                                                                      0x00406868
                                                                                                      0x00000000
                                                                                                      0x00406868
                                                                                                      0x004065e4
                                                                                                      0x004065e7
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065ed
                                                                                                      0x004065f1
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x004065f4
                                                                                                      0x00000000
                                                                                                      0x004065f4
                                                                                                      0x00406472
                                                                                                      0x00406474
                                                                                                      0x00406476
                                                                                                      0x00406478
                                                                                                      0x0040647b
                                                                                                      0x0040647c
                                                                                                      0x0040647e
                                                                                                      0x00406480
                                                                                                      0x00406483
                                                                                                      0x00406486
                                                                                                      0x0040649c
                                                                                                      0x004064a1
                                                                                                      0x004064d9
                                                                                                      0x004064d9
                                                                                                      0x004064dd
                                                                                                      0x00406509
                                                                                                      0x0040650b
                                                                                                      0x00406512
                                                                                                      0x00406515
                                                                                                      0x00406518
                                                                                                      0x00406518
                                                                                                      0x0040651d
                                                                                                      0x0040651d
                                                                                                      0x0040651f
                                                                                                      0x00406522
                                                                                                      0x00406529
                                                                                                      0x0040652c
                                                                                                      0x00406559
                                                                                                      0x00406559
                                                                                                      0x0040655c
                                                                                                      0x0040655f
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x004065d3
                                                                                                      0x00000000
                                                                                                      0x004065d3
                                                                                                      0x00406561
                                                                                                      0x00406567
                                                                                                      0x0040656a
                                                                                                      0x0040656d
                                                                                                      0x00406570
                                                                                                      0x00406573
                                                                                                      0x00406576
                                                                                                      0x00406579
                                                                                                      0x0040657c
                                                                                                      0x0040657f
                                                                                                      0x00406582
                                                                                                      0x0040659b
                                                                                                      0x0040659d
                                                                                                      0x004065a0
                                                                                                      0x004065a1
                                                                                                      0x004065a4
                                                                                                      0x004065a6
                                                                                                      0x004065a9
                                                                                                      0x004065ab
                                                                                                      0x004065ad
                                                                                                      0x004065b0
                                                                                                      0x004065b2
                                                                                                      0x004065b5
                                                                                                      0x004065b9
                                                                                                      0x004065bb
                                                                                                      0x004065bb
                                                                                                      0x004065bc
                                                                                                      0x004065bf
                                                                                                      0x004065c2
                                                                                                      0x00406584
                                                                                                      0x00406584
                                                                                                      0x0040658c
                                                                                                      0x00406591
                                                                                                      0x00406593
                                                                                                      0x00406596
                                                                                                      0x00406596
                                                                                                      0x004065c5
                                                                                                      0x004065cc
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00406556
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x00000000
                                                                                                      0x004065ce
                                                                                                      0x004065cc
                                                                                                      0x004064df
                                                                                                      0x004064e2
                                                                                                      0x004064e4
                                                                                                      0x004064e7
                                                                                                      0x004064ea
                                                                                                      0x004064ed
                                                                                                      0x004064ef
                                                                                                      0x004064f2
                                                                                                      0x004064f5
                                                                                                      0x004064f5
                                                                                                      0x004064f8
                                                                                                      0x004064f8
                                                                                                      0x004064fb
                                                                                                      0x00406502
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x004064d6
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00000000
                                                                                                      0x00406504
                                                                                                      0x00406502
                                                                                                      0x00406488
                                                                                                      0x0040648b
                                                                                                      0x0040648d
                                                                                                      0x00406490
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004061ef
                                                                                                      0x004061ef
                                                                                                      0x004061f3
                                                                                                      0x00406838
                                                                                                      0x00000000
                                                                                                      0x00406838
                                                                                                      0x004061f9
                                                                                                      0x004061fc
                                                                                                      0x004061ff
                                                                                                      0x00406202
                                                                                                      0x00406205
                                                                                                      0x00406208
                                                                                                      0x0040620b
                                                                                                      0x0040620d
                                                                                                      0x00406210
                                                                                                      0x00406213
                                                                                                      0x00406216
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00406218
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040637a
                                                                                                      0x0040637a
                                                                                                      0x0040637e
                                                                                                      0x00406844
                                                                                                      0x00000000
                                                                                                      0x00406844
                                                                                                      0x00406384
                                                                                                      0x00406387
                                                                                                      0x0040638a
                                                                                                      0x0040638d
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x0040638f
                                                                                                      0x00406392
                                                                                                      0x00406395
                                                                                                      0x00406398
                                                                                                      0x0040639b
                                                                                                      0x0040639e
                                                                                                      0x004063a1
                                                                                                      0x004063a2
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a4
                                                                                                      0x004063a7
                                                                                                      0x004063aa
                                                                                                      0x004063ad
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b0
                                                                                                      0x004063b3
                                                                                                      0x004063b5
                                                                                                      0x004063b5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065f7
                                                                                                      0x004065fb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00406601
                                                                                                      0x00406604
                                                                                                      0x00406607
                                                                                                      0x0040660a
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660c
                                                                                                      0x0040660f
                                                                                                      0x00406612
                                                                                                      0x00406615
                                                                                                      0x00406618
                                                                                                      0x0040661b
                                                                                                      0x0040661e
                                                                                                      0x0040661f
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406621
                                                                                                      0x00406624
                                                                                                      0x00406627
                                                                                                      0x0040662a
                                                                                                      0x0040662d
                                                                                                      0x00406630
                                                                                                      0x00406634
                                                                                                      0x00406636
                                                                                                      0x00406639
                                                                                                      0x00000000
                                                                                                      0x0040663b
                                                                                                      0x004063b8
                                                                                                      0x004063b8
                                                                                                      0x00000000
                                                                                                      0x004063b8
                                                                                                      0x00406639
                                                                                                      0x0040686e
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405e9d
                                                                                                      0x004068a5
                                                                                                      0x004068a5
                                                                                                      0x00000000
                                                                                                      0x004068a5
                                                                                                      0x004066f2
                                                                                                      0x00406679
                                                                                                      0x00406676

                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID:
                                                                                                      • String ID:
                                                                                                      • API String ID:
                                                                                                      • Opcode ID: cfd3b2ec3f5e172a28ac146294ee31ecb58d2767ae15e01e397df032d3a520fc
                                                                                                      • Instruction ID: 150ce1bc09a2c7df66eb9a1793004520446428f7a11f196e4037732027db8909
                                                                                                      • Opcode Fuzzy Hash: cfd3b2ec3f5e172a28ac146294ee31ecb58d2767ae15e01e397df032d3a520fc
                                                                                                      • Instruction Fuzzy Hash: 31712371D00229CBEF28CF98C844BAEBBB1FF44305F15806AD816B7291C7789A96DF44
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 59%
                                                                                                      			E00401B06(void* __ebx, void* __edx) {
                                                                                                      				intOrPtr _t7;
                                                                                                      				void* _t8;
                                                                                                      				void _t11;
                                                                                                      				void* _t13;
                                                                                                      				void* _t21;
                                                                                                      				void* _t24;
                                                                                                      				void* _t30;
                                                                                                      				void* _t33;
                                                                                                      				void* _t34;
                                                                                                      				void* _t37;
                                                                                                      
                                                                                                      				_t27 = __ebx;
                                                                                                      				_t7 =  *((intOrPtr*)(_t37 - 0x1c));
                                                                                                      				_t30 =  *0x40afa0; // 0x0
                                                                                                      				if(_t7 == __ebx) {
                                                                                                      					if(__edx == __ebx) {
                                                                                                      						_t8 = GlobalAlloc(0x40, 0x404); // executed
                                                                                                      						_t34 = _t8;
                                                                                                      						_t4 = _t34 + 4; // 0x4
                                                                                                      						E00405A65(__ebx, _t30, _t34, _t4,  *((intOrPtr*)(_t37 - 0x24)));
                                                                                                      						_t11 =  *0x40afa0; // 0x0
                                                                                                      						 *_t34 = _t11;
                                                                                                      						 *0x40afa0 = _t34;
                                                                                                      					} else {
                                                                                                      						if(_t30 == __ebx) {
                                                                                                      							 *((intOrPtr*)(_t37 - 4)) = 1;
                                                                                                      						} else {
                                                                                                      							_t2 = _t30 + 4; // 0x4
                                                                                                      							E00405A43(_t33, _t2);
                                                                                                      							_push(_t30);
                                                                                                      							 *0x40afa0 =  *_t30;
                                                                                                      							GlobalFree();
                                                                                                      						}
                                                                                                      					}
                                                                                                      					goto L15;
                                                                                                      				} else {
                                                                                                      					while(1) {
                                                                                                      						_t7 = _t7 - 1;
                                                                                                      						if(_t30 == _t27) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						_t30 =  *_t30;
                                                                                                      						if(_t7 != _t27) {
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      							if(_t30 == _t27) {
                                                                                                      								break;
                                                                                                      							} else {
                                                                                                      								_t32 = _t30 + 4;
                                                                                                      								E00405A43(0x4093a0, _t30 + 4);
                                                                                                      								_t21 =  *0x40afa0; // 0x0
                                                                                                      								E00405A43(_t32, _t21 + 4);
                                                                                                      								_t24 =  *0x40afa0; // 0x0
                                                                                                      								_push(0x4093a0);
                                                                                                      								_push(_t24 + 4);
                                                                                                      								E00405A43();
                                                                                                      								L15:
                                                                                                      								 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t37 - 4));
                                                                                                      								_t13 = 0;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						goto L17;
                                                                                                      					}
                                                                                                      					_push(0x200010);
                                                                                                      					_push(E00405A65(_t27, _t30, _t33, _t27, 0xffffffe8));
                                                                                                      					E00405304();
                                                                                                      					_t13 = 0x7fffffff;
                                                                                                      				}
                                                                                                      				L17:
                                                                                                      				return _t13;
                                                                                                      			}













                                                                                                      0x00401b06
                                                                                                      0x00401b06
                                                                                                      0x00401b09
                                                                                                      0x00401b11
                                                                                                      0x00401b59
                                                                                                      0x00401b87
                                                                                                      0x00401b90
                                                                                                      0x00401b92
                                                                                                      0x00401b96
                                                                                                      0x00401b9b
                                                                                                      0x00401ba0
                                                                                                      0x00401ba2
                                                                                                      0x00401b5b
                                                                                                      0x00401b5d
                                                                                                      0x0040264e
                                                                                                      0x00401b63
                                                                                                      0x00401b63
                                                                                                      0x00401b68
                                                                                                      0x00401b6f
                                                                                                      0x00401b70
                                                                                                      0x00401b75
                                                                                                      0x00401b75
                                                                                                      0x00401b5d
                                                                                                      0x00000000
                                                                                                      0x00401b13
                                                                                                      0x00401b13
                                                                                                      0x00401b13
                                                                                                      0x00401b16
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00401b1c
                                                                                                      0x00401b20
                                                                                                      0x00000000
                                                                                                      0x00401b22
                                                                                                      0x00401b24
                                                                                                      0x00000000
                                                                                                      0x00401b2a
                                                                                                      0x00401b2a
                                                                                                      0x00401b34
                                                                                                      0x00401b39
                                                                                                      0x00401b43
                                                                                                      0x00401b48
                                                                                                      0x00401b4d
                                                                                                      0x00401b51
                                                                                                      0x004027a3
                                                                                                      0x0040287d
                                                                                                      0x00402880
                                                                                                      0x00402886
                                                                                                      0x00402886
                                                                                                      0x00401b24
                                                                                                      0x00000000
                                                                                                      0x00401b20
                                                                                                      0x004021ed
                                                                                                      0x004021fa
                                                                                                      0x004021fb
                                                                                                      0x00402200
                                                                                                      0x00402200
                                                                                                      0x00402888
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GlobalFree.KERNEL32 ref: 00401B75
                                                                                                      • GlobalAlloc.KERNELBASE(00000040,00000404), ref: 00401B87
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Global$AllocFree
                                                                                                      • String ID: Call
                                                                                                      • API String ID: 3394109436-1824292864
                                                                                                      • Opcode ID: c023b3ecba59191b7b9014bc85490e5e1ecb04f149815024fec7b308a3299648
                                                                                                      • Instruction ID: 2d05f520ed59040050a45420fbd22dd9be4bd6926205b7367146f9b72b257bb2
                                                                                                      • Opcode Fuzzy Hash: c023b3ecba59191b7b9014bc85490e5e1ecb04f149815024fec7b308a3299648
                                                                                                      • Instruction Fuzzy Hash: 3C2181B6A041019BCB10EBA49E85E5F73A8EB84314754463BF101B72D1DB7CE9518F5E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 88%
                                                                                                      			E0040592A(void* _a4, int _a8, char* _a12, int _a16, void* _a20) {
                                                                                                      				long _t20;
                                                                                                      				char* _t26;
                                                                                                      
                                                                                                      				asm("sbb eax, eax");
                                                                                                      				_t26 = _a16;
                                                                                                      				 *_t26 = 0;
                                                                                                      				_t20 = RegOpenKeyExA(_a4, _a8, 0,  ~_a20 & 0x00000100 | 0x00020019,  &_a20); // executed
                                                                                                      				if(_t20 == 0) {
                                                                                                      					_a8 = 0x400;
                                                                                                      					if(RegQueryValueExA(_a20, _a12, 0,  &_a16, _t26,  &_a8) != 0 || _a16 != 1 && _a16 != 2) {
                                                                                                      						 *_t26 = 0;
                                                                                                      					}
                                                                                                      					_t26[0x3ff] = 0;
                                                                                                      					return RegCloseKey(_a20);
                                                                                                      				}
                                                                                                      				return _t20;
                                                                                                      			}





                                                                                                      0x0040593a
                                                                                                      0x0040593c
                                                                                                      0x00405949
                                                                                                      0x00405953
                                                                                                      0x0040595b
                                                                                                      0x00405960
                                                                                                      0x0040597c
                                                                                                      0x0040598a
                                                                                                      0x0040598a
                                                                                                      0x0040598f
                                                                                                      0x00000000
                                                                                                      0x00405995
                                                                                                      0x0040599e

                                                                                                      APIs
                                                                                                      • RegOpenKeyExA.KERNELBASE(80000002,00405B62,00000000,00000002,?,00000002,002E1DE5,?,00405B62,80000002,Software\Microsoft\Windows\CurrentVersion,002E1DE5,Remove folder: ,00705CBD), ref: 00405953
                                                                                                      • RegQueryValueExA.ADVAPI32(002E1DE5,?,00000000,00405B62,002E1DE5,00405B62), ref: 00405974
                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00405995
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                      • String ID:
                                                                                                      • API String ID: 3677997916-0
                                                                                                      • Opcode ID: 20ca1dc64cf80f35bde4a5a459f169022cfe0f17446037da1f5ac97088a586f8
                                                                                                      • Instruction ID: 36589d6fa93a219f8bc047707fd62eb4045adffcbf025e375e54fe90c3c214b0
                                                                                                      • Opcode Fuzzy Hash: 20ca1dc64cf80f35bde4a5a459f169022cfe0f17446037da1f5ac97088a586f8
                                                                                                      • Instruction Fuzzy Hash: 100148B104020AEFDB128F65EC44AEB7FACEF143A4F004426FD44A6160D235D964DFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405D61(signed int _a4) {
                                                                                                      				struct HINSTANCE__* _t5;
                                                                                                      				CHAR* _t7;
                                                                                                      				signed int _t9;
                                                                                                      
                                                                                                      				_t9 = _a4 << 3;
                                                                                                      				_t7 =  *(_t9 + 0x409218);
                                                                                                      				_t5 = GetModuleHandleA(_t7);
                                                                                                      				if(_t5 != 0) {
                                                                                                      					L2:
                                                                                                      					return GetProcAddress(_t5,  *(_t9 + 0x40921c));
                                                                                                      				}
                                                                                                      				_t5 = LoadLibraryA(_t7); // executed
                                                                                                      				if(_t5 != 0) {
                                                                                                      					goto L2;
                                                                                                      				}
                                                                                                      				return _t5;
                                                                                                      			}






                                                                                                      0x00405d69
                                                                                                      0x00405d6c
                                                                                                      0x00405d73
                                                                                                      0x00405d7b
                                                                                                      0x00405d88
                                                                                                      0x00000000
                                                                                                      0x00405d8f
                                                                                                      0x00405d7e
                                                                                                      0x00405d86
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405d97

                                                                                                      APIs
                                                                                                      • GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405D73
                                                                                                      • LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405D7E
                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 00405D8F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AddressHandleLibraryLoadModuleProc
                                                                                                      • String ID:
                                                                                                      • API String ID: 310444273-0
                                                                                                      • Opcode ID: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                                                                                                      • Instruction ID: 0b95471442b872ff96c45ebb8895c134e2226d70096e33e0af11a9781a9533ef
                                                                                                      • Opcode Fuzzy Hash: dcb02677a219034efdab4e35853fb1e5d97da29e7b116a2417b6d6f34bb30324
                                                                                                      • Instruction Fuzzy Hash: 4CE0CD329045106BC6114B709D4C97773ACDFE5741304493EF505F6150D734AC119FFA
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004035A6() {
                                                                                                      				void* _t1;
                                                                                                      				void* _t2;
                                                                                                      				void* _t3;
                                                                                                      				void* _t6;
                                                                                                      				signed int _t11;
                                                                                                      
                                                                                                      				_t1 =  *0x409010; // 0xffffffff
                                                                                                      				if(_t1 != 0xffffffff) {
                                                                                                      					CloseHandle(_t1);
                                                                                                      					 *0x409010 =  *0x409010 | 0xffffffff;
                                                                                                      				}
                                                                                                      				_t2 =  *0x409014; // 0xffffffff
                                                                                                      				if(_t2 != 0xffffffff) {
                                                                                                      					CloseHandle(_t2);
                                                                                                      					 *0x409014 =  *0x409014 | 0xffffffff;
                                                                                                      					_t11 =  *0x409014;
                                                                                                      				}
                                                                                                      				_t3 = E00405368(_t6, _t11, "C:\\Users\\jones\\AppData\\Local\\Temp\\nsk44DC.tmp\\", 7); // executed
                                                                                                      				return _t3;
                                                                                                      			}








                                                                                                      0x004035a6
                                                                                                      0x004035b5
                                                                                                      0x004035b8
                                                                                                      0x004035ba
                                                                                                      0x004035ba
                                                                                                      0x004035c1
                                                                                                      0x004035c9
                                                                                                      0x004035cc
                                                                                                      0x004035ce
                                                                                                      0x004035ce
                                                                                                      0x004035ce
                                                                                                      0x004035dc
                                                                                                      0x004035e2

                                                                                                      APIs
                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,00000000,00403416,00000000), ref: 004035B8
                                                                                                      • CloseHandle.KERNEL32(FFFFFFFF,00000000,00403416,00000000), ref: 004035CC
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\, xrefs: 004035D7
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseHandle
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\
                                                                                                      • API String ID: 2962429428-2287427976
                                                                                                      • Opcode ID: e791c43d3f2c15357cd5853a26efddeddf9909534bf99fde0ed9ff0c6461a485
                                                                                                      • Instruction ID: f9564199049be1f32d817ae5fae54506e28515e34a5cdd4db7d8b8eaa5d9f10b
                                                                                                      • Opcode Fuzzy Hash: e791c43d3f2c15357cd5853a26efddeddf9909534bf99fde0ed9ff0c6461a485
                                                                                                      • Instruction Fuzzy Hash: 6EE0C230904A10A6C630AF3CBE499063A6C6B413317244B26F174F21F1C778AE428AA9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 79%
                                                                                                      			E00401DC1() {
                                                                                                      				char* _t6;
                                                                                                      				void* _t16;
                                                                                                      				void* _t19;
                                                                                                      				void* _t26;
                                                                                                      
                                                                                                      				_t24 = E004029E8(_t19);
                                                                                                      				_t6 = E004029E8(0x31);
                                                                                                      				_t22 = E004029E8(0x22);
                                                                                                      				E004029E8(0x15);
                                                                                                      				E00401423(0xffffffec);
                                                                                                      				asm("sbb eax, eax");
                                                                                                      				asm("sbb eax, eax");
                                                                                                      				_t16 = ShellExecuteA( *(_t26 - 0x34),  ~( *_t5) & _t24, _t6,  ~( *_t7) & _t22, "C:\\Program Files\\StarWarsGalaxies\\Mods\\ModSource UI Addon Pack\\Icons",  *(_t26 - 0x18)); // executed
                                                                                                      				if(_t16 < 0x21) {
                                                                                                      					 *((intOrPtr*)(_t26 - 4)) = 1;
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t26 - 4));
                                                                                                      				return 0;
                                                                                                      			}







                                                                                                      0x00401dc9
                                                                                                      0x00401dcb
                                                                                                      0x00401ddb
                                                                                                      0x00401ddd
                                                                                                      0x00401de4
                                                                                                      0x00401df0
                                                                                                      0x00401dfe
                                                                                                      0x00401e07
                                                                                                      0x00401e10
                                                                                                      0x0040264e
                                                                                                      0x0040264e
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • ShellExecuteA.SHELL32(?,00000000,00000000,00000000,C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons,?), ref: 00401E07
                                                                                                      Strings
                                                                                                      • C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons, xrefs: 00401DF2
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ExecuteShell
                                                                                                      • String ID: C:\Program Files\StarWarsGalaxies\Mods\ModSource UI Addon Pack\Icons
                                                                                                      • API String ID: 587946157-509314220
                                                                                                      • Opcode ID: 671cb6f1b25441a3dbf9d97be038341451b7212b7b18c2fb7c683ff49faa5b41
                                                                                                      • Instruction ID: 801460eca16f60421b3a0b16909c08bbb0204e0179df3ededf74b2257153406f
                                                                                                      • Opcode Fuzzy Hash: 671cb6f1b25441a3dbf9d97be038341451b7212b7b18c2fb7c683ff49faa5b41
                                                                                                      • Instruction Fuzzy Hash: A9F0C272B44200ABCB11AFF59D4BE5E2AA4AB11319F20053BF000F61E2D6BDCC419618
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403E10(int _a4) {
                                                                                                      				long _t3;
                                                                                                      
                                                                                                      				if(_a4 == 0x78) {
                                                                                                      					 *0x42366c =  *0x42366c + 1;
                                                                                                      				}
                                                                                                      				_t3 = SendMessageA( *0x423ea8, 0x408, _a4, 0); // executed
                                                                                                      				return _t3;
                                                                                                      			}




                                                                                                      0x00403e15
                                                                                                      0x00403e17
                                                                                                      0x00403e17
                                                                                                      0x00403e2e
                                                                                                      0x00403e34

                                                                                                      APIs
                                                                                                      • SendMessageA.USER32(00000408,?,00000000,00403A72), ref: 00403E2E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID: x
                                                                                                      • API String ID: 3850602802-2363233923
                                                                                                      • Opcode ID: 46d605fedc9b17ed3aa99e624faff798016ffe450984ce7ce2feb54509c3447d
                                                                                                      • Instruction ID: bce536b892f696ae1651e60f059bf7b80650ebd1e9398ed1803d9b0217867372
                                                                                                      • Opcode Fuzzy Hash: 46d605fedc9b17ed3aa99e624faff798016ffe450984ce7ce2feb54509c3447d
                                                                                                      • Instruction Fuzzy Hash: D2C012B2684200BACB205F00DE00F167A31F7A0703F10843AF344200B082B85A22DF0D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E004023A1(int* __ebx, char* __esi) {
                                                                                                      				void* _t18;
                                                                                                      				char* _t19;
                                                                                                      				void* _t35;
                                                                                                      				void* _t39;
                                                                                                      				void* _t42;
                                                                                                      
                                                                                                      				_t37 = __esi;
                                                                                                      				_t29 = __ebx;
                                                                                                      				_t18 = E00402AF2(_t42, 0x20019); // executed
                                                                                                      				_t35 = _t18;
                                                                                                      				_t19 = E004029E8(0x33);
                                                                                                      				 *__esi = __ebx;
                                                                                                      				if(_t35 == __ebx) {
                                                                                                      					 *(_t39 - 4) = 1;
                                                                                                      				} else {
                                                                                                      					 *(_t39 - 8) = 0x3ff;
                                                                                                      					if(RegQueryValueExA(_t35, _t19, __ebx, _t39 + 8, __esi, _t39 - 8) != 0) {
                                                                                                      						L7:
                                                                                                      						 *_t37 = _t29;
                                                                                                      						 *(_t39 - 4) = 1;
                                                                                                      					} else {
                                                                                                      						if( *(_t39 + 8) == 4) {
                                                                                                      							__eflags =  *(_t39 - 0x14) - __ebx;
                                                                                                      							 *(_t39 - 4) = 0 |  *(_t39 - 0x14) == __ebx;
                                                                                                      							E004059A1(__esi,  *__esi);
                                                                                                      						} else {
                                                                                                      							if( *(_t39 + 8) == 1 ||  *(_t39 + 8) == 2) {
                                                                                                      								 *(_t39 - 4) =  *(_t39 - 0x14);
                                                                                                      								_t37[ *(_t39 - 8)] = _t29;
                                                                                                      							} else {
                                                                                                      								goto L7;
                                                                                                      							}
                                                                                                      						}
                                                                                                      					}
                                                                                                      					_push(_t35);
                                                                                                      					RegCloseKey();
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *(_t39 - 4);
                                                                                                      				return 0;
                                                                                                      			}








                                                                                                      0x004023a1
                                                                                                      0x004023a1
                                                                                                      0x004023a6
                                                                                                      0x004023ad
                                                                                                      0x004023af
                                                                                                      0x004023b6
                                                                                                      0x004023b8
                                                                                                      0x0040264e
                                                                                                      0x004023be
                                                                                                      0x004023c1
                                                                                                      0x004023dc
                                                                                                      0x00402412
                                                                                                      0x00402412
                                                                                                      0x00402414
                                                                                                      0x004023de
                                                                                                      0x004023e2
                                                                                                      0x00402401
                                                                                                      0x00402408
                                                                                                      0x0040240b
                                                                                                      0x004023e4
                                                                                                      0x004023e7
                                                                                                      0x004023f2
                                                                                                      0x004023f8
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004023e7
                                                                                                      0x004023e2
                                                                                                      0x0040246e
                                                                                                      0x0040246f
                                                                                                      0x0040246f
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                        • Part of subcall function 00402AF2: RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B1A
                                                                                                      • RegQueryValueExA.ADVAPI32(00000000,00000000,?,000003FF,?,?,?,?,00000033), ref: 004023D1
                                                                                                      • RegCloseKey.ADVAPI32(?,?,?,C:\Users\user\AppData\Local\Temp\nsk44DC.tmp,00000000,?,?,?,00000000,?,?,?,00000011,00000002), ref: 0040246F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                      • String ID:
                                                                                                      • API String ID: 3677997916-0
                                                                                                      • Opcode ID: bdc24c0815726b7f2b9a7e1a9f85a5685b2b62bb5d63a9241942baf6c0927b0a
                                                                                                      • Instruction ID: 717a199c2dc7dc59bf44b4d86f9df1ca50c5fb7cf967777bee29523d37b730e4
                                                                                                      • Opcode Fuzzy Hash: bdc24c0815726b7f2b9a7e1a9f85a5685b2b62bb5d63a9241942baf6c0927b0a
                                                                                                      • Instruction Fuzzy Hash: 3E118271A05205EFDB15CFA4CA4C9AE7BB4EF10354F20807FE441B72C0D6B88A45EB26
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 69%
                                                                                                      			E00401389(signed int _a4) {
                                                                                                      				intOrPtr* _t6;
                                                                                                      				void* _t8;
                                                                                                      				void* _t10;
                                                                                                      				signed int _t11;
                                                                                                      				void* _t12;
                                                                                                      				intOrPtr _t15;
                                                                                                      				signed int _t16;
                                                                                                      				signed int _t17;
                                                                                                      				void* _t18;
                                                                                                      
                                                                                                      				_t17 = _a4;
                                                                                                      				while(_t17 >= 0) {
                                                                                                      					_t15 =  *0x423ed0; // 0x6f6e14
                                                                                                      					_t6 = _t17 * 0x1c + _t15;
                                                                                                      					if( *_t6 == 1) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					_push(_t6); // executed
                                                                                                      					_t8 = E00401434(); // executed
                                                                                                      					if(_t8 == 0x7fffffff) {
                                                                                                      						return 0x7fffffff;
                                                                                                      					}
                                                                                                      					_t10 = E0040136D(_t8);
                                                                                                      					if(_t10 != 0) {
                                                                                                      						_t11 = _t10 - 1;
                                                                                                      						_t16 = _t17;
                                                                                                      						_t17 = _t11;
                                                                                                      						_t12 = _t11 - _t16;
                                                                                                      					} else {
                                                                                                      						_t12 = _t10 + 1;
                                                                                                      						_t17 = _t17 + 1;
                                                                                                      					}
                                                                                                      					if( *((intOrPtr*)(_t18 + 0xc)) != 0) {
                                                                                                      						 *0x42368c =  *0x42368c + _t12;
                                                                                                      						SendMessageA( *(_t18 + 0x18), 0x402, MulDiv( *0x42368c, 0x7530,  *0x423674), 0); // executed
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return 0;
                                                                                                      			}












                                                                                                      0x0040138a
                                                                                                      0x004013fa
                                                                                                      0x00401392
                                                                                                      0x0040139b
                                                                                                      0x004013a0
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004013a2
                                                                                                      0x004013a3
                                                                                                      0x004013ad
                                                                                                      0x00000000
                                                                                                      0x00401404
                                                                                                      0x004013b0
                                                                                                      0x004013b7
                                                                                                      0x004013bd
                                                                                                      0x004013be
                                                                                                      0x004013c0
                                                                                                      0x004013c2
                                                                                                      0x004013b9
                                                                                                      0x004013b9
                                                                                                      0x004013ba
                                                                                                      0x004013ba
                                                                                                      0x004013c9
                                                                                                      0x004013cb
                                                                                                      0x004013f4
                                                                                                      0x004013f4
                                                                                                      0x004013c9
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • MulDiv.KERNEL32(00007530,00000000,00000000), ref: 004013E4
                                                                                                      • SendMessageA.USER32(?,00000402,00000000), ref: 004013F4
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 3850602802-0
                                                                                                      • Opcode ID: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                                                                                                      • Instruction ID: b71ad761f0ea07ecc4e6183a90c0cd8288537aab3e92bb5761005deb6e4a9b1f
                                                                                                      • Opcode Fuzzy Hash: 7b8e9ba5108b55dad21e1cb19ef7846daac3b048e1c883625bc8c045044f289d
                                                                                                      • Instruction Fuzzy Hash: 20014431B24210ABE7291B388D08B2A32ADE714315F10423FF801F32F0D678DC028B4C
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 50%
                                                                                                      			E00404EB3(signed int __eax) {
                                                                                                      				intOrPtr _v0;
                                                                                                      				intOrPtr _t8;
                                                                                                      				intOrPtr _t10;
                                                                                                      				intOrPtr _t11;
                                                                                                      				intOrPtr* _t12;
                                                                                                      
                                                                                                      				_t11 =  *0x423ec8; // 0x6df15c
                                                                                                      				_t10 =  *0x423ecc; // 0x5d
                                                                                                      				__imp__OleInitialize(0);
                                                                                                      				 *0x423f58 =  *0x423f58 | __eax;
                                                                                                      				E00403E83(0);
                                                                                                      				if(_t10 != 0) {
                                                                                                      					_t12 = _t11 + 0xc;
                                                                                                      					while(1) {
                                                                                                      						_t10 = _t10 - 1;
                                                                                                      						if(( *(_t12 - 4) & 0x00000001) != 0 && E00401389( *_t12, _v0) != 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						_t12 = _t12 + 0x418;
                                                                                                      						if(_t10 != 0) {
                                                                                                      							continue;
                                                                                                      						} else {
                                                                                                      						}
                                                                                                      						goto L7;
                                                                                                      					}
                                                                                                      					 *0x423f2c =  *0x423f2c + 1;
                                                                                                      				}
                                                                                                      				L7:
                                                                                                      				E00403E83(0x404); // executed
                                                                                                      				__imp__OleUninitialize();
                                                                                                      				_t8 =  *0x423f2c; // 0x0
                                                                                                      				return _t8;
                                                                                                      			}








                                                                                                      0x00404eb4
                                                                                                      0x00404ebb
                                                                                                      0x00404ec3
                                                                                                      0x00404ec9
                                                                                                      0x00404ed1
                                                                                                      0x00404ed8
                                                                                                      0x00404eda
                                                                                                      0x00404edd
                                                                                                      0x00404edd
                                                                                                      0x00404ee2
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404ef3
                                                                                                      0x00404efb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00404efd
                                                                                                      0x00000000
                                                                                                      0x00404efb
                                                                                                      0x00404eff
                                                                                                      0x00404eff
                                                                                                      0x00404f05
                                                                                                      0x00404f0a
                                                                                                      0x00404f0f
                                                                                                      0x00404f15
                                                                                                      0x00404f1c

                                                                                                      APIs
                                                                                                      • OleInitialize.OLE32(00000000), ref: 00404EC3
                                                                                                        • Part of subcall function 00403E83: SendMessageA.USER32(000103FA,00000000,00000000,00000000), ref: 00403E95
                                                                                                      • OleUninitialize.OLE32(00000404,00000000), ref: 00404F0F
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InitializeMessageSendUninitialize
                                                                                                      • String ID:
                                                                                                      • API String ID: 2896919175-0
                                                                                                      • Opcode ID: fe635c40e0a3ce5fdd9a6fd4f78031530626640be21b6c4bf6cc9e213dd98cda
                                                                                                      • Instruction ID: a00b44e4301deb9e498e4a6c6aaf3353d831d49d2d83c9c89d01f1ae0c1127da
                                                                                                      • Opcode Fuzzy Hash: fe635c40e0a3ce5fdd9a6fd4f78031530626640be21b6c4bf6cc9e213dd98cda
                                                                                                      • Instruction Fuzzy Hash: E4F0BBB7A041019BD3115F54ED01B167774ABD4756F06443FEF44B22E0D77D8942876D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00402858(signed int __eax) {
                                                                                                      				RECT* _t10;
                                                                                                      				signed int _t12;
                                                                                                      				void* _t16;
                                                                                                      
                                                                                                      				_t12 =  *0x421498; // 0x1
                                                                                                      				SendMessageA( *(_t16 - 0x34), 0xb, _t12 & __eax, _t10); // executed
                                                                                                      				if( *((intOrPtr*)(_t16 - 0x24)) != _t10) {
                                                                                                      					InvalidateRect( *(_t16 - 0x34), _t10, _t10);
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t16 - 4));
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x00402858
                                                                                                      0x00402867
                                                                                                      0x00402870
                                                                                                      0x00402877
                                                                                                      0x00402877
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • SendMessageA.USER32(?,0000000B,00000001), ref: 00402867
                                                                                                      • InvalidateRect.USER32(?), ref: 00402877
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: InvalidateMessageRectSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 909852535-0
                                                                                                      • Opcode ID: ffe0577e6c8fc7b528b2f146cf9271b40c79fdb70a9871405927ec7d149bb087
                                                                                                      • Instruction ID: 47d265bab4c7489263fac7e35293b864a8b68ad0a18c756fc26c12a006359435
                                                                                                      • Opcode Fuzzy Hash: ffe0577e6c8fc7b528b2f146cf9271b40c79fdb70a9871405927ec7d149bb087
                                                                                                      • Instruction Fuzzy Hash: B4E0EC72B50108FFDB11DFA4FE85DAE77BAEB44355B10007AF201B10A0D7755D50DA28
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      APIs
                                                                                                      • ShowWindow.USER32(00000000,00000000,00000001), ref: 00401DAB
                                                                                                      • KiUserCallbackDispatcher.NTDLL(00000000,00000000), ref: 00401DB6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherShowUserWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 82835404-0
                                                                                                      • Opcode ID: 896d9aa6a528489eb3d1de80b6da32d6adff090c3d3f8e88cb72edcec62ac4df
                                                                                                      • Instruction ID: 87c716b605e144f69a9c287c72035feb457677dd11737dea0cbbac412080d302
                                                                                                      • Opcode Fuzzy Hash: 896d9aa6a528489eb3d1de80b6da32d6adff090c3d3f8e88cb72edcec62ac4df
                                                                                                      • Instruction Fuzzy Hash: 44E08672E04100DBC710EBB56A89D5D3274DF00369B204437F102F10D1C678DC40866E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 68%
                                                                                                      			E0040571A(CHAR* _a4, long _a8, long _a12) {
                                                                                                      				signed int _t5;
                                                                                                      				void* _t6;
                                                                                                      
                                                                                                      				_t5 = GetFileAttributesA(_a4); // executed
                                                                                                      				asm("sbb ecx, ecx");
                                                                                                      				_t6 = CreateFileA(_a4, _a8, 1, 0, _a12,  ~(_t5 + 1) & _t5, 0); // executed
                                                                                                      				return _t6;
                                                                                                      			}





                                                                                                      0x0040571e
                                                                                                      0x0040572b
                                                                                                      0x00405740
                                                                                                      0x00405746

                                                                                                      APIs
                                                                                                      • GetFileAttributesA.KERNELBASE(00000003,00402C9E,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,80000000,00000003), ref: 0040571E
                                                                                                      • CreateFileA.KERNELBASE(?,?,00000001,00000000,?,00000001,00000000), ref: 00405740
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$AttributesCreate
                                                                                                      • String ID:
                                                                                                      • API String ID: 415043291-0
                                                                                                      • Opcode ID: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                                                                                      • Instruction ID: 90a47e22fdd321f70bf06df01bfdefa11f3e73682391c7296034eb3a8fe04f39
                                                                                                      • Opcode Fuzzy Hash: 6d56aff3fab625e069b8f0f4beb3d6c68df7a2746e2dd21b0a72e0224e52029a
                                                                                                      • Instruction Fuzzy Hash: 8CD09E31658301AFEF098F20DD1AF2E7AA2EB84B00F10562CB646940E0D6715815DB16
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004056FB(CHAR* _a4) {
                                                                                                      				signed char _t3;
                                                                                                      				int _t5;
                                                                                                      
                                                                                                      				_t3 = GetFileAttributesA(_a4); // executed
                                                                                                      				if(_t3 != 0xffffffff) {
                                                                                                      					_t5 = SetFileAttributesA(_a4, _t3 & 0x000000fe); // executed
                                                                                                      					return _t5;
                                                                                                      				}
                                                                                                      				return _t3;
                                                                                                      			}





                                                                                                      0x004056ff
                                                                                                      0x00405708
                                                                                                      0x00405711
                                                                                                      0x00000000
                                                                                                      0x00405711
                                                                                                      0x00405717

                                                                                                      APIs
                                                                                                      • GetFileAttributesA.KERNELBASE(?,00405506,?,?,?), ref: 004056FF
                                                                                                      • SetFileAttributesA.KERNELBASE(?,00000000), ref: 00405711
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AttributesFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 3188754299-0
                                                                                                      • Opcode ID: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                                                                                                      • Instruction ID: 1a0f39e157c28011d0f8c1384ae394ffa0e61bdf00c6ebf87dc07efa44195b5a
                                                                                                      • Opcode Fuzzy Hash: 499c41a265c8c72c251eb99c81a2d8ea197c0ca55525d81af5d9f53b6a62e1c9
                                                                                                      • Instruction Fuzzy Hash: 16C04CB1818506ABD6056B24DF0D81F7B66EF90321B108B35F569E00F0C7355C66EE1A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 79%
                                                                                                      			E00402AF2(void* __eflags, void* _a4) {
                                                                                                      				signed int _t6;
                                                                                                      				char* _t8;
                                                                                                      				intOrPtr _t9;
                                                                                                      				signed int _t11;
                                                                                                      
                                                                                                      				_t6 =  *0x423f50; // 0x0
                                                                                                      				_t8 = E004029E8(0x22);
                                                                                                      				_t9 =  *0x40939c; // 0x19f418
                                                                                                      				_t11 = RegOpenKeyExA(E00402ADD( *((intOrPtr*)(_t9 + 4))), _t8, 0, _t6 | _a4,  &_a4); // executed
                                                                                                      				asm("sbb eax, eax");
                                                                                                      				return  !( ~_t11) & _a4;
                                                                                                      			}







                                                                                                      0x00402af9
                                                                                                      0x00402b06
                                                                                                      0x00402b0c
                                                                                                      0x00402b1a
                                                                                                      0x00402b22
                                                                                                      0x00402b2a

                                                                                                      APIs
                                                                                                      • RegOpenKeyExA.KERNELBASE(00000000,?,00000000,00000022,00000000,?,?), ref: 00402B1A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Open
                                                                                                      • String ID:
                                                                                                      • API String ID: 71445658-0
                                                                                                      • Opcode ID: 74efa9882ef272ee74e6f4fc3f156a8e5b49cd2219cd822f1e810691b5770b64
                                                                                                      • Instruction ID: a39c04b8538598ea337aaf08c586a8415de061dfd9d17289158aa853abfe76c1
                                                                                                      • Opcode Fuzzy Hash: 74efa9882ef272ee74e6f4fc3f156a8e5b49cd2219cd822f1e810691b5770b64
                                                                                                      • Instruction Fuzzy Hash: 88E04F76250108AFDB00DFA4ED47F9537ECA704341F008421B50CD7091C674E9408B58
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004031A8(void* _a4, long _a8) {
                                                                                                      				int _t6;
                                                                                                      				long _t10;
                                                                                                      
                                                                                                      				_t10 = _a8;
                                                                                                      				_t6 = ReadFile( *0x409010, _a4, _t10,  &_a8, 0); // executed
                                                                                                      				if(_t6 == 0 || _a8 != _t10) {
                                                                                                      					return 0;
                                                                                                      				} else {
                                                                                                      					return 1;
                                                                                                      				}
                                                                                                      			}





                                                                                                      0x004031ac
                                                                                                      0x004031bf
                                                                                                      0x004031c7
                                                                                                      0x00000000
                                                                                                      0x004031ce
                                                                                                      0x00000000
                                                                                                      0x004031d0

                                                                                                      APIs
                                                                                                      • ReadFile.KERNELBASE(00409128,00000000,00000000,00000000,00413038,0040B038,004030AD,00413038,00004000,?,00000000,?,00402F37,00000004,00000000,00000000), ref: 004031BF
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileRead
                                                                                                      • String ID:
                                                                                                      • API String ID: 2738559852-0
                                                                                                      • Opcode ID: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                                                                                                      • Instruction ID: b8f1ad64850fa721b7c3123cc302f733781f6218d307da9d2aa6486ecc23217a
                                                                                                      • Opcode Fuzzy Hash: b55c46bdf794a51955d6c22ef273c930d40ecd644cbb4da6e13cbea0766faea3
                                                                                                      • Instruction Fuzzy Hash: 4BE08632254119BBCF105E619C00AD73F5CEB0A3A2F008432FD55E9190D230EA11DBA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401595() {
                                                                                                      				int _t5;
                                                                                                      				void* _t11;
                                                                                                      				int _t14;
                                                                                                      
                                                                                                      				_t5 = SetFileAttributesA(E004029E8(0xfffffff0),  *(_t11 - 0x20)); // executed
                                                                                                      				_t14 = _t5;
                                                                                                      				if(_t14 == 0) {
                                                                                                      					 *((intOrPtr*)(_t11 - 4)) = 1;
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t11 - 4));
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x004015a0
                                                                                                      0x004015a6
                                                                                                      0x004015a8
                                                                                                      0x0040264e
                                                                                                      0x0040264e
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • SetFileAttributesA.KERNELBASE(00000000,?,000000F0), ref: 004015A0
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: AttributesFile
                                                                                                      • String ID:
                                                                                                      • API String ID: 3188754299-0
                                                                                                      • Opcode ID: a26b5af8c04b61aa129abfa9028f1dc4a7961c4f0817f0959fd8af5294cfe657
                                                                                                      • Instruction ID: 9eff7a73b94bef241fdb27fb32fbed064fa3eb5af4cdf1c25ea781f92b105456
                                                                                                      • Opcode Fuzzy Hash: a26b5af8c04b61aa129abfa9028f1dc4a7961c4f0817f0959fd8af5294cfe657
                                                                                                      • Instruction Fuzzy Hash: 09D01273B04100D7CB10DFE5AE08A9D7274AB10365B204637D111F11E0D6BDC541561D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403E37(intOrPtr _a12) {
                                                                                                      				intOrPtr _v0;
                                                                                                      				struct HWND__* _v4;
                                                                                                      				int _t7;
                                                                                                      				void* _t8;
                                                                                                      				void* _t9;
                                                                                                      				void* _t10;
                                                                                                      
                                                                                                      				_t7 = SetDlgItemTextA(_v4, _v0 + 0x3e8, E00405A65(_t8, _t9, _t10, 0, _a12)); // executed
                                                                                                      				return _t7;
                                                                                                      			}









                                                                                                      0x00403e51
                                                                                                      0x00403e56

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ItemText
                                                                                                      • String ID:
                                                                                                      • API String ID: 3367045223-0
                                                                                                      • Opcode ID: 10611673ba436bc4f6479b3080b0c9d543d7a28eb90490a80d5bb1b9184510a6
                                                                                                      • Instruction ID: 4cb3e75d10c0f78c378d5622c380c6f1ce37bca011beaecb3981475eea086f33
                                                                                                      • Opcode Fuzzy Hash: 10611673ba436bc4f6479b3080b0c9d543d7a28eb90490a80d5bb1b9184510a6
                                                                                                      • Instruction Fuzzy Hash: A5C08C35108200BFD241A714CC42F0FB39CEF94315F00C52EB05CA00D1C63484208E2A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403E83(int _a4) {
                                                                                                      				struct HWND__* _t2;
                                                                                                      				long _t3;
                                                                                                      
                                                                                                      				_t2 =  *0x423678; // 0x103fa
                                                                                                      				if(_t2 != 0) {
                                                                                                      					_t3 = SendMessageA(_t2, _a4, 0, 0); // executed
                                                                                                      					return _t3;
                                                                                                      				}
                                                                                                      				return _t2;
                                                                                                      			}





                                                                                                      0x00403e83
                                                                                                      0x00403e8a
                                                                                                      0x00403e95
                                                                                                      0x00000000
                                                                                                      0x00403e95
                                                                                                      0x00403e9b

                                                                                                      APIs
                                                                                                      • SendMessageA.USER32(000103FA,00000000,00000000,00000000), ref: 00403E95
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 3850602802-0
                                                                                                      • Opcode ID: 74a19277012f6d931596f598d2f6ffa2ec736fc7041dbb57cfa43a045af561dc
                                                                                                      • Instruction ID: a690e73a459cda7dc45cd6bfd63986cbe49d30762b834a4efc5073ebf10b1f23
                                                                                                      • Opcode Fuzzy Hash: 74a19277012f6d931596f598d2f6ffa2ec736fc7041dbb57cfa43a045af561dc
                                                                                                      • Instruction Fuzzy Hash: 4AC04C717443027AEA309F619D49F177768A750701F5444657204A51D0C674E510D61D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403E6C(int _a4) {
                                                                                                      				long _t2;
                                                                                                      
                                                                                                      				_t2 = SendMessageA( *0x423ea8, 0x28, _a4, 1); // executed
                                                                                                      				return _t2;
                                                                                                      			}




                                                                                                      0x00403e7a
                                                                                                      0x00403e80

                                                                                                      APIs
                                                                                                      • SendMessageA.USER32(00000028,?,00000001,00403C9D), ref: 00403E7A
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 3850602802-0
                                                                                                      • Opcode ID: 5380ca26047a56ac044db27ec5452a3d407db4c462228856e9187df95d64c5b6
                                                                                                      • Instruction ID: 0662716cb4741bc9db58cdf5bc89cb1196afa115b106f7c4ea820954fb206898
                                                                                                      • Opcode Fuzzy Hash: 5380ca26047a56ac044db27ec5452a3d407db4c462228856e9187df95d64c5b6
                                                                                                      • Instruction Fuzzy Hash: 17B09276685201BADA215B10DE09F457E62E764702F018064B204240B0C6B200A5DB09
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004031DA(long _a4) {
                                                                                                      				long _t2;
                                                                                                      
                                                                                                      				_t2 = SetFilePointer( *0x409010, _a4, 0, 0); // executed
                                                                                                      				return _t2;
                                                                                                      			}




                                                                                                      0x004031e8
                                                                                                      0x004031ee

                                                                                                      APIs
                                                                                                      • SetFilePointer.KERNELBASE(00000000,00000000,00000000,00402E86,0000EBE4), ref: 004031E8
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FilePointer
                                                                                                      • String ID:
                                                                                                      • API String ID: 973152223-0
                                                                                                      • Opcode ID: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                                                                                                      • Instruction ID: 0cdacc43d416a0c3c320ce55ce8d4373a9ea66752a7e2c64ddc4eeaf6ba3fa4d
                                                                                                      • Opcode Fuzzy Hash: a4f108b6483d59a247dd719aa3338c70368b303c79d310cc125f674897935547
                                                                                                      • Instruction Fuzzy Hash: 49B01271644200BFDA214F00DF05F057B31B790700F108430B394380F082712420EB0D
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004052E8(int _a4, CHAR* _a8) {
                                                                                                      				int _t3;
                                                                                                      
                                                                                                      				_t3 = GetDlgItemTextA( *0x423678, _a4, _a8, 0x400); // executed
                                                                                                      				return _t3;
                                                                                                      			}




                                                                                                      0x004052fb
                                                                                                      0x00405301

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ItemText
                                                                                                      • String ID:
                                                                                                      • API String ID: 3367045223-0
                                                                                                      • Opcode ID: 2a3cf452a9340375e7ea9e4d6319565003b19af3fd8fe49c2e8af92dd2f11c39
                                                                                                      • Instruction ID: 30df335a9567130ec804c6d1d151e6d7b01c17dcb48a9d335dbed8569bbd2918
                                                                                                      • Opcode Fuzzy Hash: 2a3cf452a9340375e7ea9e4d6319565003b19af3fd8fe49c2e8af92dd2f11c39
                                                                                                      • Instruction Fuzzy Hash: FBB09276608200BFDA125F50DE05E0ABB72FB94312F40C465BB98241B082325822EF0A
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403E59(int _a4) {
                                                                                                      				int _t2;
                                                                                                      
                                                                                                      				_t2 = EnableWindow( *0x420490, _a4); // executed
                                                                                                      				return _t2;
                                                                                                      			}




                                                                                                      0x00403e63
                                                                                                      0x00403e69

                                                                                                      APIs
                                                                                                      • KiUserCallbackDispatcher.NTDLL(?,00403C36), ref: 00403E63
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CallbackDispatcherUser
                                                                                                      • String ID:
                                                                                                      • API String ID: 2492992576-0
                                                                                                      • Opcode ID: e403f0ca2ac8db45cee2d53ed42ba508999154e311dc39193cc68a7be12fe6b8
                                                                                                      • Instruction ID: 53812e58dd903fa0e390f444196fc74dc2a222acb2eae657edebaf1cb9a8c705
                                                                                                      • Opcode Fuzzy Hash: e403f0ca2ac8db45cee2d53ed42ba508999154e311dc39193cc68a7be12fe6b8
                                                                                                      • Instruction Fuzzy Hash: 23A00176919104AFCA12AB50EE0880ABAA2BBA4705B41C479B2496057587326861EB6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405561(CHAR* _a4, intOrPtr _a8) {
                                                                                                      				CHAR* _t3;
                                                                                                      				char _t4;
                                                                                                      
                                                                                                      				_t3 = _a4;
                                                                                                      				while(1) {
                                                                                                      					_t4 =  *_t3;
                                                                                                      					if(_t4 == 0) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					if(_t4 != _a8) {
                                                                                                      						_t3 = CharNextA(_t3); // executed
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					break;
                                                                                                      				}
                                                                                                      				return _t3;
                                                                                                      			}





                                                                                                      0x00405561
                                                                                                      0x00405574
                                                                                                      0x00405574
                                                                                                      0x00405578
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040556b
                                                                                                      0x0040556e
                                                                                                      0x00000000
                                                                                                      0x0040556e
                                                                                                      0x00000000
                                                                                                      0x0040556b
                                                                                                      0x0040557a

                                                                                                      APIs
                                                                                                      • CharNextA.USER32(?,004032D0,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",00000020), ref: 0040556E
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharNext
                                                                                                      • String ID:
                                                                                                      • API String ID: 3213498283-0
                                                                                                      • Opcode ID: 10cd4d19b72e12b0d646a530e1cb92258a05f85d45f981c2b986421ba67828a8
                                                                                                      • Instruction ID: db5ef075456721b90aa4e0f542554a171b524b6474e1f96e6382a0f96a03b25b
                                                                                                      • Opcode Fuzzy Hash: 10cd4d19b72e12b0d646a530e1cb92258a05f85d45f981c2b986421ba67828a8
                                                                                                      • Instruction Fuzzy Hash: D1C0806480C58477C91047309C24D6BBFE1FB61341F188457F4C163154C13469408F3E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 90%
                                                                                                      			E00401000(struct HWND__* _a4, void* _a8, signed int _a12, void* _a16) {
                                                                                                      				struct tagLOGBRUSH _v16;
                                                                                                      				struct tagRECT _v32;
                                                                                                      				struct tagPAINTSTRUCT _v96;
                                                                                                      				struct HDC__* _t70;
                                                                                                      				struct HBRUSH__* _t87;
                                                                                                      				struct HFONT__* _t94;
                                                                                                      				long _t102;
                                                                                                      				intOrPtr _t115;
                                                                                                      				signed int _t126;
                                                                                                      				struct HDC__* _t128;
                                                                                                      				intOrPtr _t130;
                                                                                                      
                                                                                                      				if(_a8 == 0xf) {
                                                                                                      					_t130 =  *0x423eb0; // 0x6dee30
                                                                                                      					_t70 = BeginPaint(_a4,  &_v96);
                                                                                                      					_v16.lbStyle = _v16.lbStyle & 0x00000000;
                                                                                                      					_a8 = _t70;
                                                                                                      					GetClientRect(_a4,  &_v32);
                                                                                                      					_t126 = _v32.bottom;
                                                                                                      					_v32.bottom = _v32.bottom & 0x00000000;
                                                                                                      					while(_v32.top < _t126) {
                                                                                                      						_a12 = _t126 - _v32.top;
                                                                                                      						asm("cdq");
                                                                                                      						asm("cdq");
                                                                                                      						asm("cdq");
                                                                                                      						_v16.lbColor = 0 << 0x00000008 | (( *(_t130 + 0x50) & 0x000000ff) * _a12 + ( *(_t130 + 0x54) & 0x000000ff) * _v32.top) / _t126 & 0x000000ff;
                                                                                                      						_t87 = CreateBrushIndirect( &_v16);
                                                                                                      						_v32.bottom = _v32.bottom + 4;
                                                                                                      						_a16 = _t87;
                                                                                                      						FillRect(_a8,  &_v32, _t87);
                                                                                                      						DeleteObject(_a16);
                                                                                                      						_v32.top = _v32.top + 4;
                                                                                                      					}
                                                                                                      					if( *(_t130 + 0x58) != 0xffffffff) {
                                                                                                      						_t94 = CreateFontIndirectA( *(_t130 + 0x34));
                                                                                                      						_a16 = _t94;
                                                                                                      						if(_t94 != 0) {
                                                                                                      							_t128 = _a8;
                                                                                                      							_v32.left = 0x10;
                                                                                                      							_v32.top = 8;
                                                                                                      							SetBkMode(_t128, 1);
                                                                                                      							SetTextColor(_t128,  *(_t130 + 0x58));
                                                                                                      							_a8 = SelectObject(_t128, _a16);
                                                                                                      							DrawTextA(_t128, "ModSource UI Addon Pack Setup", 0xffffffff,  &_v32, 0x820);
                                                                                                      							SelectObject(_t128, _a8);
                                                                                                      							DeleteObject(_a16);
                                                                                                      						}
                                                                                                      					}
                                                                                                      					EndPaint(_a4,  &_v96);
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				_t102 = _a16;
                                                                                                      				if(_a8 == 0x46) {
                                                                                                      					 *(_t102 + 0x18) =  *(_t102 + 0x18) | 0x00000010;
                                                                                                      					_t115 =  *0x423ea8; // 0x0
                                                                                                      					 *((intOrPtr*)(_t102 + 4)) = _t115;
                                                                                                      				}
                                                                                                      				return DefWindowProcA(_a4, _a8, _a12, _t102);
                                                                                                      			}














                                                                                                      0x0040100a
                                                                                                      0x00401039
                                                                                                      0x00401047
                                                                                                      0x0040104d
                                                                                                      0x00401051
                                                                                                      0x0040105b
                                                                                                      0x00401061
                                                                                                      0x00401064
                                                                                                      0x004010f3
                                                                                                      0x00401089
                                                                                                      0x0040108c
                                                                                                      0x004010a6
                                                                                                      0x004010bd
                                                                                                      0x004010cc
                                                                                                      0x004010cf
                                                                                                      0x004010d5
                                                                                                      0x004010d9
                                                                                                      0x004010e4
                                                                                                      0x004010ed
                                                                                                      0x004010ef
                                                                                                      0x004010ef
                                                                                                      0x00401100
                                                                                                      0x00401105
                                                                                                      0x0040110d
                                                                                                      0x00401110
                                                                                                      0x00401112
                                                                                                      0x00401118
                                                                                                      0x0040111f
                                                                                                      0x00401126
                                                                                                      0x00401130
                                                                                                      0x00401142
                                                                                                      0x00401156
                                                                                                      0x00401160
                                                                                                      0x00401165
                                                                                                      0x00401165
                                                                                                      0x00401110
                                                                                                      0x0040116e
                                                                                                      0x00000000
                                                                                                      0x00401178
                                                                                                      0x00401010
                                                                                                      0x00401013
                                                                                                      0x00401015
                                                                                                      0x00401019
                                                                                                      0x0040101f
                                                                                                      0x0040101f
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • DefWindowProcA.USER32(?,00000046,?,?), ref: 0040102C
                                                                                                      • BeginPaint.USER32(?,?), ref: 00401047
                                                                                                      • GetClientRect.USER32 ref: 0040105B
                                                                                                      • CreateBrushIndirect.GDI32(00000000), ref: 004010CF
                                                                                                      • FillRect.USER32 ref: 004010E4
                                                                                                      • DeleteObject.GDI32(?), ref: 004010ED
                                                                                                      • CreateFontIndirectA.GDI32(?), ref: 00401105
                                                                                                      • SetBkMode.GDI32(00000000,00000001), ref: 00401126
                                                                                                      • SetTextColor.GDI32(00000000,?), ref: 00401130
                                                                                                      • SelectObject.GDI32(00000000,?), ref: 00401140
                                                                                                      • DrawTextA.USER32(00000000,ModSource UI Addon Pack Setup,000000FF,00000010,00000820), ref: 00401156
                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00401160
                                                                                                      • DeleteObject.GDI32(?), ref: 00401165
                                                                                                      • EndPaint.USER32(?,?), ref: 0040116E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Object$CreateDeleteIndirectPaintRectSelectText$BeginBrushClientColorDrawFillFontModeProcWindow
                                                                                                      • String ID: 0m$F$ModSource UI Addon Pack Setup
                                                                                                      • API String ID: 941294808-1396064566
                                                                                                      • Opcode ID: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                                                                                                      • Instruction ID: 81477e3a2fde3fb3f26aa953fc06e347994717d76cab2c79682594c458f31f57
                                                                                                      • Opcode Fuzzy Hash: 1fa3053a276be56ef7da5d68adfba1d9971bfb9fa2beb597bf2db4fb963a824d
                                                                                                      • Instruction Fuzzy Hash: 8141BC71804249AFCB058FA4CD459BFBFB9FF44314F00802AF551AA1A0C378EA54DFA5
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 93%
                                                                                                      			E00405791() {
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				intOrPtr* _t15;
                                                                                                      				long _t16;
                                                                                                      				intOrPtr _t18;
                                                                                                      				int _t20;
                                                                                                      				void* _t28;
                                                                                                      				long _t29;
                                                                                                      				intOrPtr* _t37;
                                                                                                      				int _t43;
                                                                                                      				void* _t44;
                                                                                                      				long _t47;
                                                                                                      				CHAR* _t49;
                                                                                                      				void* _t51;
                                                                                                      				void* _t53;
                                                                                                      				intOrPtr* _t54;
                                                                                                      				void* _t55;
                                                                                                      				void* _t56;
                                                                                                      
                                                                                                      				_t15 = E00405D61(1);
                                                                                                      				_t49 =  *(_t55 + 0x18);
                                                                                                      				if(_t15 != 0) {
                                                                                                      					_t20 =  *_t15( *(_t55 + 0x1c), _t49, 5);
                                                                                                      					if(_t20 != 0) {
                                                                                                      						L16:
                                                                                                      						 *0x423f30 =  *0x423f30 + 1;
                                                                                                      						return _t20;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *0x422628 = 0x4c554e;
                                                                                                      				if(_t49 == 0) {
                                                                                                      					L5:
                                                                                                      					_t16 = GetShortPathNameA( *(_t55 + 0x1c), 0x4220a0, 0x400);
                                                                                                      					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                                      						_t43 = wsprintfA(0x421ca0, "%s=%s\r\n", 0x422628, 0x4220a0);
                                                                                                      						_t18 =  *0x423eb0; // 0x6dee30
                                                                                                      						_t56 = _t55 + 0x10;
                                                                                                      						E00405A65(_t43, 0x400, 0x4220a0, 0x4220a0,  *((intOrPtr*)(_t18 + 0x128)));
                                                                                                      						_t20 = E0040571A(0x4220a0, 0xc0000000, 4);
                                                                                                      						_t53 = _t20;
                                                                                                      						 *(_t56 + 0x14) = _t53;
                                                                                                      						if(_t53 == 0xffffffff) {
                                                                                                      							goto L16;
                                                                                                      						}
                                                                                                      						_t47 = GetFileSize(_t53, 0);
                                                                                                      						_t7 = _t43 + 0xa; // 0xa
                                                                                                      						_t51 = GlobalAlloc(0x40, _t47 + _t7);
                                                                                                      						if(_t51 == 0 || ReadFile(_t53, _t51, _t47, _t56 + 0x18, 0) == 0 || _t47 !=  *(_t56 + 0x18)) {
                                                                                                      							L15:
                                                                                                      							_t20 = CloseHandle(_t53);
                                                                                                      							goto L16;
                                                                                                      						} else {
                                                                                                      							if(E0040568F(_t51, "[Rename]\r\n") != 0) {
                                                                                                      								_t28 = E0040568F(_t26 + 0xa, 0x409348);
                                                                                                      								if(_t28 == 0) {
                                                                                                      									L13:
                                                                                                      									_t29 = _t47;
                                                                                                      									L14:
                                                                                                      									E004056DB(_t51 + _t29, 0x421ca0, _t43);
                                                                                                      									SetFilePointer(_t53, 0, 0, 0);
                                                                                                      									WriteFile(_t53, _t51, _t47 + _t43, _t56 + 0x18, 0);
                                                                                                      									GlobalFree(_t51);
                                                                                                      									goto L15;
                                                                                                      								}
                                                                                                      								_t37 = _t28 + 1;
                                                                                                      								_t44 = _t51 + _t47;
                                                                                                      								_t54 = _t37;
                                                                                                      								if(_t37 >= _t44) {
                                                                                                      									L21:
                                                                                                      									_t53 =  *(_t56 + 0x14);
                                                                                                      									_t29 = _t37 - _t51;
                                                                                                      									goto L14;
                                                                                                      								} else {
                                                                                                      									goto L20;
                                                                                                      								}
                                                                                                      								do {
                                                                                                      									L20:
                                                                                                      									 *((char*)(_t43 + _t54)) =  *_t54;
                                                                                                      									_t54 = _t54 + 1;
                                                                                                      								} while (_t54 < _t44);
                                                                                                      								goto L21;
                                                                                                      							}
                                                                                                      							E00405A43(_t51 + _t47, "[Rename]\r\n");
                                                                                                      							_t47 = _t47 + 0xa;
                                                                                                      							goto L13;
                                                                                                      						}
                                                                                                      					}
                                                                                                      				} else {
                                                                                                      					CloseHandle(E0040571A(_t49, 0, 1));
                                                                                                      					_t16 = GetShortPathNameA(_t49, 0x422628, 0x400);
                                                                                                      					if(_t16 != 0 && _t16 <= 0x400) {
                                                                                                      						goto L5;
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return _t16;
                                                                                                      			}






















                                                                                                      0x00405797
                                                                                                      0x0040579e
                                                                                                      0x004057a2
                                                                                                      0x004057ab
                                                                                                      0x004057af
                                                                                                      0x004058ee
                                                                                                      0x004058ee
                                                                                                      0x00000000
                                                                                                      0x004058ee
                                                                                                      0x004057af
                                                                                                      0x004057bb
                                                                                                      0x004057d1
                                                                                                      0x004057f9
                                                                                                      0x00405804
                                                                                                      0x00405808
                                                                                                      0x00405828
                                                                                                      0x0040582a
                                                                                                      0x0040582f
                                                                                                      0x00405839
                                                                                                      0x00405846
                                                                                                      0x0040584b
                                                                                                      0x00405850
                                                                                                      0x00405854
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405863
                                                                                                      0x00405865
                                                                                                      0x00405872
                                                                                                      0x00405876
                                                                                                      0x004058e7
                                                                                                      0x004058e8
                                                                                                      0x00000000
                                                                                                      0x00405892
                                                                                                      0x0040589f
                                                                                                      0x00405904
                                                                                                      0x0040590b
                                                                                                      0x004058b2
                                                                                                      0x004058b2
                                                                                                      0x004058b4
                                                                                                      0x004058bd
                                                                                                      0x004058c8
                                                                                                      0x004058da
                                                                                                      0x004058e1
                                                                                                      0x00000000
                                                                                                      0x004058e1
                                                                                                      0x0040590d
                                                                                                      0x0040590e
                                                                                                      0x00405913
                                                                                                      0x00405915
                                                                                                      0x00405922
                                                                                                      0x00405922
                                                                                                      0x00405926
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405917
                                                                                                      0x00405917
                                                                                                      0x0040591a
                                                                                                      0x0040591d
                                                                                                      0x0040591e
                                                                                                      0x00000000
                                                                                                      0x00405917
                                                                                                      0x004058aa
                                                                                                      0x004058af
                                                                                                      0x00000000
                                                                                                      0x004058af
                                                                                                      0x00405876
                                                                                                      0x004057d3
                                                                                                      0x004057de
                                                                                                      0x004057e7
                                                                                                      0x004057eb
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004057eb
                                                                                                      0x004058f8

                                                                                                      APIs
                                                                                                        • Part of subcall function 00405D61: GetModuleHandleA.KERNEL32(?,?,00000000,00403268,00000008), ref: 00405D73
                                                                                                        • Part of subcall function 00405D61: LoadLibraryA.KERNELBASE(?,?,00000000,00403268,00000008), ref: 00405D7E
                                                                                                        • Part of subcall function 00405D61: GetProcAddress.KERNEL32(00000000,?), ref: 00405D8F
                                                                                                      • CloseHandle.KERNEL32(00000000,?,00000000,00000001,00000001,?,00000000,?,?,00405526,?,00000000,000000F1,?), ref: 004057DE
                                                                                                      • GetShortPathNameA.KERNEL32 ref: 004057E7
                                                                                                      • GetShortPathNameA.KERNEL32 ref: 00405804
                                                                                                      • wsprintfA.USER32 ref: 00405822
                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,004220A0,C0000000,00000004,004220A0,?,?,?,00000000,000000F1,?), ref: 0040585D
                                                                                                      • GlobalAlloc.KERNEL32(00000040,0000000A,?,?,00000000,000000F1,?), ref: 0040586C
                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,00000000,000000F1,?), ref: 00405882
                                                                                                      • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000,?,00421CA0,00000000,-0000000A,00409348,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004058C8
                                                                                                      • WriteFile.KERNEL32(00000000,00000000,?,?,00000000,?,?,00000000,000000F1,?), ref: 004058DA
                                                                                                      • GlobalFree.KERNEL32 ref: 004058E1
                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,00000000,000000F1,?), ref: 004058E8
                                                                                                        • Part of subcall function 0040568F: lstrlenA.KERNEL32(00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405696
                                                                                                        • Part of subcall function 0040568F: lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056C6
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: File$Handle$CloseGlobalNamePathShortlstrlen$AddressAllocFreeLibraryLoadModulePointerProcReadSizeWritewsprintf
                                                                                                      • String ID: %s=%s$(&B$0m$[Rename]
                                                                                                      • API String ID: 3772915668-3487498229
                                                                                                      • Opcode ID: 17ed98c844adf507730d0f9ddd61fa41f6776590722b114549cde9ea258fe239
                                                                                                      • Instruction ID: 908c7a545508c56be73361e54e1fb0a567cb98761eef0cd9d80c3d4c020753a9
                                                                                                      • Opcode Fuzzy Hash: 17ed98c844adf507730d0f9ddd61fa41f6776590722b114549cde9ea258fe239
                                                                                                      • Instruction Fuzzy Hash: E9412232A01B11BBE7217B619D49F6B3A6CEB44754F044037FD05F62D2EA78A8018EBD
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405CA1(CHAR* _a4) {
                                                                                                      				char _t5;
                                                                                                      				char _t7;
                                                                                                      				char* _t15;
                                                                                                      				char* _t16;
                                                                                                      				CHAR* _t17;
                                                                                                      
                                                                                                      				_t17 = _a4;
                                                                                                      				if( *_t17 == 0x5c && _t17[1] == 0x5c && _t17[2] == 0x3f && _t17[3] == 0x5c) {
                                                                                                      					_t17 =  &(_t17[4]);
                                                                                                      				}
                                                                                                      				if( *_t17 != 0 && E004055A3(_t17) != 0) {
                                                                                                      					_t17 =  &(_t17[2]);
                                                                                                      				}
                                                                                                      				_t5 =  *_t17;
                                                                                                      				_t15 = _t17;
                                                                                                      				_t16 = _t17;
                                                                                                      				if(_t5 != 0) {
                                                                                                      					do {
                                                                                                      						if(_t5 > 0x1f &&  *((char*)(E00405561("*?|<>/\":", _t5))) == 0) {
                                                                                                      							E004056DB(_t16, _t17, CharNextA(_t17) - _t17);
                                                                                                      							_t16 = CharNextA(_t16);
                                                                                                      						}
                                                                                                      						_t17 = CharNextA(_t17);
                                                                                                      						_t5 =  *_t17;
                                                                                                      					} while (_t5 != 0);
                                                                                                      				}
                                                                                                      				 *_t16 =  *_t16 & 0x00000000;
                                                                                                      				while(1) {
                                                                                                      					_t16 = CharPrevA(_t15, _t16);
                                                                                                      					_t7 =  *_t16;
                                                                                                      					if(_t7 != 0x20 && _t7 != 0x5c) {
                                                                                                      						break;
                                                                                                      					}
                                                                                                      					 *_t16 =  *_t16 & 0x00000000;
                                                                                                      					if(_t15 < _t16) {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					break;
                                                                                                      				}
                                                                                                      				return _t7;
                                                                                                      			}








                                                                                                      0x00405ca3
                                                                                                      0x00405cab
                                                                                                      0x00405cbf
                                                                                                      0x00405cbf
                                                                                                      0x00405cc5
                                                                                                      0x00405cd2
                                                                                                      0x00405cd2
                                                                                                      0x00405cd3
                                                                                                      0x00405cd5
                                                                                                      0x00405cd9
                                                                                                      0x00405cdb
                                                                                                      0x00405ce4
                                                                                                      0x00405ce6
                                                                                                      0x00405d00
                                                                                                      0x00405d08
                                                                                                      0x00405d08
                                                                                                      0x00405d0d
                                                                                                      0x00405d0f
                                                                                                      0x00405d11
                                                                                                      0x00405d15
                                                                                                      0x00405d16
                                                                                                      0x00405d19
                                                                                                      0x00405d21
                                                                                                      0x00405d23
                                                                                                      0x00405d27
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405d2d
                                                                                                      0x00405d32
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405d32
                                                                                                      0x00405d37

                                                                                                      APIs
                                                                                                      • CharNextA.USER32(?,*?|<>/":,00000000,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405CF9
                                                                                                      • CharNextA.USER32(?,?,?,00000000), ref: 00405D06
                                                                                                      • CharNextA.USER32(?,C:\Users\user\AppData\Local\Temp\,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D0B
                                                                                                      • CharPrevA.USER32(?,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",C:\Users\user\AppData\Local\Temp\,00000000,004031FD,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405D1B
                                                                                                      Strings
                                                                                                      • *?|<>/":, xrefs: 00405CE9
                                                                                                      • "C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe", xrefs: 00405CA7
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405CA2, 00405CDD
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Char$Next$Prev
                                                                                                      • String ID: "C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe"$*?|<>/":$C:\Users\user\AppData\Local\Temp\
                                                                                                      • API String ID: 589700163-2395083377
                                                                                                      • Opcode ID: 15bc7fd2d2b919ada39179901e21ad121c6f5132a4941cfff3b346af0b42011d
                                                                                                      • Instruction ID: a78f5161a49f52edcd2c6f9413428a1a4edfa6b41d59d307fcbc804f0dcdaaa7
                                                                                                      • Opcode Fuzzy Hash: 15bc7fd2d2b919ada39179901e21ad121c6f5132a4941cfff3b346af0b42011d
                                                                                                      • Instruction Fuzzy Hash: 13119055808F912AFB3216245C48BB77F99CF567A0F28847BE4C4632C2C67C5C429B6E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00402B2D(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                      				char _v68;
                                                                                                      				void* _t11;
                                                                                                      				CHAR* _t19;
                                                                                                      
                                                                                                      				if(_a8 == 0x110) {
                                                                                                      					SetTimer(_a4, 1, 0xfa, 0);
                                                                                                      					_a8 = 0x113;
                                                                                                      				}
                                                                                                      				if(_a8 == 0x113) {
                                                                                                      					_t11 = E00402BA9();
                                                                                                      					_t19 = "unpacking data: %d%%";
                                                                                                      					if( *0x423eb0 == 0) {
                                                                                                      						_t19 = "verifying installer: %d%%";
                                                                                                      					}
                                                                                                      					wsprintfA( &_v68, _t19, _t11);
                                                                                                      					SetWindowTextA(_a4,  &_v68);
                                                                                                      					SetDlgItemTextA(_a4, 0x406,  &_v68);
                                                                                                      				}
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x00402b3a
                                                                                                      0x00402b48
                                                                                                      0x00402b4e
                                                                                                      0x00402b4e
                                                                                                      0x00402b5c
                                                                                                      0x00402b5e
                                                                                                      0x00402b6a
                                                                                                      0x00402b6f
                                                                                                      0x00402b71
                                                                                                      0x00402b71
                                                                                                      0x00402b7c
                                                                                                      0x00402b8c
                                                                                                      0x00402b9e
                                                                                                      0x00402b9e
                                                                                                      0x00402ba6

                                                                                                      APIs
                                                                                                      • SetTimer.USER32(?,00000001,000000FA,00000000), ref: 00402B48
                                                                                                      • wsprintfA.USER32 ref: 00402B7C
                                                                                                      • SetWindowTextA.USER32(?,?), ref: 00402B8C
                                                                                                      • SetDlgItemTextA.USER32 ref: 00402B9E
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Text$ItemTimerWindowwsprintf
                                                                                                      • String ID: 0m$unpacking data: %d%%$verifying installer: %d%%
                                                                                                      • API String ID: 1451636040-3079143489
                                                                                                      • Opcode ID: 40a56b2efe0e63d17619f6af21ed40025e58b1cfdcddd68dcd31756625696e51
                                                                                                      • Instruction ID: b90043e9754d6d0c4b44fa85c4be984605eddfbda74f2dbe380e35ffd387d68b
                                                                                                      • Opcode Fuzzy Hash: 40a56b2efe0e63d17619f6af21ed40025e58b1cfdcddd68dcd31756625696e51
                                                                                                      • Instruction Fuzzy Hash: 3CF01270500109ABEB219F50CD09BAA3779BB04345F00803AFA16A91D1D7B969559B99
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403E9E(intOrPtr _a4, struct HDC__* _a8, struct HWND__* _a12) {
                                                                                                      				struct tagLOGBRUSH _v16;
                                                                                                      				long _t35;
                                                                                                      				long _t37;
                                                                                                      				void* _t40;
                                                                                                      				long* _t49;
                                                                                                      
                                                                                                      				if(_a4 + 0xfffffecd > 5) {
                                                                                                      					L15:
                                                                                                      					return 0;
                                                                                                      				}
                                                                                                      				_t49 = GetWindowLongA(_a12, 0xffffffeb);
                                                                                                      				if(_t49 == 0) {
                                                                                                      					goto L15;
                                                                                                      				}
                                                                                                      				_t35 =  *_t49;
                                                                                                      				if((_t49[5] & 0x00000002) != 0) {
                                                                                                      					_t35 = GetSysColor(_t35);
                                                                                                      				}
                                                                                                      				if((_t49[5] & 0x00000001) != 0) {
                                                                                                      					SetTextColor(_a8, _t35);
                                                                                                      				}
                                                                                                      				SetBkMode(_a8, _t49[4]);
                                                                                                      				_t37 = _t49[1];
                                                                                                      				_v16.lbColor = _t37;
                                                                                                      				if((_t49[5] & 0x00000008) != 0) {
                                                                                                      					_t37 = GetSysColor(_t37);
                                                                                                      					_v16.lbColor = _t37;
                                                                                                      				}
                                                                                                      				if((_t49[5] & 0x00000004) != 0) {
                                                                                                      					SetBkColor(_a8, _t37);
                                                                                                      				}
                                                                                                      				if((_t49[5] & 0x00000010) != 0) {
                                                                                                      					_v16.lbStyle = _t49[2];
                                                                                                      					_t40 = _t49[3];
                                                                                                      					if(_t40 != 0) {
                                                                                                      						DeleteObject(_t40);
                                                                                                      					}
                                                                                                      					_t49[3] = CreateBrushIndirect( &_v16);
                                                                                                      				}
                                                                                                      				return _t49[3];
                                                                                                      			}








                                                                                                      0x00403eb0
                                                                                                      0x00403f44
                                                                                                      0x00000000
                                                                                                      0x00403f44
                                                                                                      0x00403ec1
                                                                                                      0x00403ec5
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00403ecb
                                                                                                      0x00403ed4
                                                                                                      0x00403ed7
                                                                                                      0x00403ed7
                                                                                                      0x00403edd
                                                                                                      0x00403ee3
                                                                                                      0x00403ee3
                                                                                                      0x00403eef
                                                                                                      0x00403ef5
                                                                                                      0x00403efc
                                                                                                      0x00403eff
                                                                                                      0x00403f02
                                                                                                      0x00403f04
                                                                                                      0x00403f04
                                                                                                      0x00403f0c
                                                                                                      0x00403f12
                                                                                                      0x00403f12
                                                                                                      0x00403f1c
                                                                                                      0x00403f21
                                                                                                      0x00403f24
                                                                                                      0x00403f29
                                                                                                      0x00403f2c
                                                                                                      0x00403f2c
                                                                                                      0x00403f3c
                                                                                                      0x00403f3c
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Color$BrushCreateDeleteIndirectLongModeObjectTextWindow
                                                                                                      • String ID:
                                                                                                      • API String ID: 2320649405-0
                                                                                                      • Opcode ID: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                                                                                                      • Instruction ID: 00f1469000c5a89127aeec98ef40b5380c975c6b17ce5fce2ee989e1a8c22914
                                                                                                      • Opcode Fuzzy Hash: 54c4c26d0880f537c7164b4e2121e342b47f232b14c6c2566c024284623f766e
                                                                                                      • Instruction Fuzzy Hash: D9216271904745ABCB219F68DD08B5BBFF8AF01715B048A69F895E22E1C738E9048B55
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004046B0(struct HWND__* _a4, intOrPtr _a8) {
                                                                                                      				long _v8;
                                                                                                      				signed char _v12;
                                                                                                      				unsigned int _v16;
                                                                                                      				void* _v20;
                                                                                                      				intOrPtr _v24;
                                                                                                      				long _v56;
                                                                                                      				void* _v60;
                                                                                                      				long _t15;
                                                                                                      				unsigned int _t19;
                                                                                                      				signed int _t25;
                                                                                                      				struct HWND__* _t28;
                                                                                                      
                                                                                                      				_t28 = _a4;
                                                                                                      				_t15 = SendMessageA(_t28, 0x110a, 9, 0);
                                                                                                      				if(_a8 == 0) {
                                                                                                      					L4:
                                                                                                      					_v56 = _t15;
                                                                                                      					_v60 = 4;
                                                                                                      					SendMessageA(_t28, 0x110c, 0,  &_v60);
                                                                                                      					return _v24;
                                                                                                      				}
                                                                                                      				_t19 = GetMessagePos();
                                                                                                      				_v16 = _t19 >> 0x10;
                                                                                                      				_v20 = _t19;
                                                                                                      				ScreenToClient(_t28,  &_v20);
                                                                                                      				_t25 = SendMessageA(_t28, 0x1111, 0,  &_v20);
                                                                                                      				if((_v12 & 0x00000066) != 0) {
                                                                                                      					_t15 = _v8;
                                                                                                      					goto L4;
                                                                                                      				}
                                                                                                      				return _t25 | 0xffffffff;
                                                                                                      			}














                                                                                                      0x004046be
                                                                                                      0x004046cb
                                                                                                      0x004046d1
                                                                                                      0x0040470f
                                                                                                      0x0040470f
                                                                                                      0x0040471e
                                                                                                      0x00404725
                                                                                                      0x00000000
                                                                                                      0x00404727
                                                                                                      0x004046d3
                                                                                                      0x004046e2
                                                                                                      0x004046ea
                                                                                                      0x004046ed
                                                                                                      0x004046ff
                                                                                                      0x00404705
                                                                                                      0x0040470c
                                                                                                      0x00000000
                                                                                                      0x0040470c
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • SendMessageA.USER32(?,0000110A,00000009,00000000), ref: 004046CB
                                                                                                      • GetMessagePos.USER32 ref: 004046D3
                                                                                                      • ScreenToClient.USER32 ref: 004046ED
                                                                                                      • SendMessageA.USER32(?,00001111,00000000,?), ref: 004046FF
                                                                                                      • SendMessageA.USER32(?,0000110C,00000000,?), ref: 00404725
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Message$Send$ClientScreen
                                                                                                      • String ID: f
                                                                                                      • API String ID: 41195575-1993550816
                                                                                                      • Opcode ID: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                                                                                                      • Instruction ID: 0faaf10df4b3c5b013205b28b163586d08db614e614b64859ce527e54ea6c82f
                                                                                                      • Opcode Fuzzy Hash: 2a5698d5089c35727aab5c3c5da7bcfb0b51a0b1d2cb1bbeaafe9db8233e3477
                                                                                                      • Instruction Fuzzy Hash: 9D014071D00219BADB01DBA4DD45BEEBBB8AB55711F10412AFA10B71C0D7B469018B95
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00403897(void* __ecx, void* __eflags) {
                                                                                                      				void* __ebx;
                                                                                                      				void* __edi;
                                                                                                      				void* __esi;
                                                                                                      				signed short _t6;
                                                                                                      				intOrPtr _t11;
                                                                                                      				signed int _t13;
                                                                                                      				intOrPtr _t15;
                                                                                                      				signed int _t16;
                                                                                                      				signed short* _t18;
                                                                                                      				signed int _t20;
                                                                                                      				signed short* _t23;
                                                                                                      				intOrPtr _t25;
                                                                                                      				signed int _t26;
                                                                                                      				intOrPtr* _t27;
                                                                                                      
                                                                                                      				_t24 = "1033";
                                                                                                      				_t13 = 0xffff;
                                                                                                      				_t6 = E004059BA(__ecx, "1033");
                                                                                                      				while(1) {
                                                                                                      					_t26 =  *0x423ee4; // 0x1
                                                                                                      					if(_t26 == 0) {
                                                                                                      						goto L7;
                                                                                                      					}
                                                                                                      					_t15 =  *0x423eb0; // 0x6dee30
                                                                                                      					_t16 =  *(_t15 + 0x64);
                                                                                                      					_t20 =  ~_t16;
                                                                                                      					_t18 = _t16 * _t26 +  *0x423ee0;
                                                                                                      					while(1) {
                                                                                                      						_t18 = _t18 + _t20;
                                                                                                      						_t26 = _t26 - 1;
                                                                                                      						if((( *_t18 ^ _t6) & _t13) == 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      						if(_t26 != 0) {
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      						goto L7;
                                                                                                      					}
                                                                                                      					 *0x423680 = _t18[1];
                                                                                                      					 *0x423f48 = _t18[3];
                                                                                                      					_t23 =  &(_t18[5]);
                                                                                                      					if(_t23 != 0) {
                                                                                                      						 *0x42367c = _t23;
                                                                                                      						E004059A1(_t24,  *_t18 & 0x0000ffff);
                                                                                                      						SetWindowTextA( *0x420470, E00405A65(_t13, _t24, _t26, "ModSource UI Addon Pack Setup", 0xfffffffe));
                                                                                                      						_t11 =  *0x423ecc; // 0x5d
                                                                                                      						_t27 =  *0x423ec8; // 0x6df15c
                                                                                                      						if(_t11 == 0) {
                                                                                                      							L15:
                                                                                                      							return _t11;
                                                                                                      						}
                                                                                                      						_t25 = _t11;
                                                                                                      						do {
                                                                                                      							_t11 =  *_t27;
                                                                                                      							if(_t11 != 0) {
                                                                                                      								_t5 = _t27 + 0x18; // 0x6df174
                                                                                                      								_t11 = E00405A65(_t13, _t25, _t27, _t5, _t11);
                                                                                                      							}
                                                                                                      							_t27 = _t27 + 0x418;
                                                                                                      							_t25 = _t25 - 1;
                                                                                                      						} while (_t25 != 0);
                                                                                                      						goto L15;
                                                                                                      					}
                                                                                                      					L7:
                                                                                                      					if(_t13 != 0xffff) {
                                                                                                      						_t13 = 0;
                                                                                                      					} else {
                                                                                                      						_t13 = 0x3ff;
                                                                                                      					}
                                                                                                      				}
                                                                                                      			}

















                                                                                                      0x0040389b
                                                                                                      0x004038a0
                                                                                                      0x004038a6
                                                                                                      0x004038ab
                                                                                                      0x004038ab
                                                                                                      0x004038b3
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004038b5
                                                                                                      0x004038bb
                                                                                                      0x004038c3
                                                                                                      0x004038c5
                                                                                                      0x004038cb
                                                                                                      0x004038cb
                                                                                                      0x004038cd
                                                                                                      0x004038d9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004038dd
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x004038df
                                                                                                      0x004038e4
                                                                                                      0x004038ed
                                                                                                      0x004038f3
                                                                                                      0x004038f8
                                                                                                      0x0040390c
                                                                                                      0x00403917
                                                                                                      0x0040392f
                                                                                                      0x00403935
                                                                                                      0x0040393a
                                                                                                      0x00403942
                                                                                                      0x00403963
                                                                                                      0x00403963
                                                                                                      0x00403963
                                                                                                      0x00403944
                                                                                                      0x00403946
                                                                                                      0x00403946
                                                                                                      0x0040394a
                                                                                                      0x0040394d
                                                                                                      0x00403951
                                                                                                      0x00403951
                                                                                                      0x00403956
                                                                                                      0x0040395c
                                                                                                      0x0040395c
                                                                                                      0x00000000
                                                                                                      0x00403946
                                                                                                      0x004038fa
                                                                                                      0x004038ff
                                                                                                      0x00403908
                                                                                                      0x00403901
                                                                                                      0x00403901
                                                                                                      0x00403901
                                                                                                      0x004038ff

                                                                                                      APIs
                                                                                                      • SetWindowTextA.USER32(00000000,ModSource UI Addon Pack Setup), ref: 0040392F
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: TextWindow
                                                                                                      • String ID: 0m$1033$C:\Users\user\AppData\Local\Temp\$ModSource UI Addon Pack Setup
                                                                                                      • API String ID: 530164218-2476120170
                                                                                                      • Opcode ID: 0590c8d8e9b7027777a574217597fbbe2b02848195db0d61bb799256cfaae17f
                                                                                                      • Instruction ID: b6bbef80cf4db276414da2a22f1c4bdb62210e7797b6490b376b442146a2dc11
                                                                                                      • Opcode Fuzzy Hash: 0590c8d8e9b7027777a574217597fbbe2b02848195db0d61bb799256cfaae17f
                                                                                                      • Instruction Fuzzy Hash: 9611C271B005119BC334AF15D880A673BBDEB84726369817BE901673D1C67D9E039A58
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00402BC5(intOrPtr _a4) {
                                                                                                      				char _v68;
                                                                                                      				long _t6;
                                                                                                      				struct HWND__* _t7;
                                                                                                      				struct HWND__* _t14;
                                                                                                      
                                                                                                      				if(_a4 != 0) {
                                                                                                      					_t14 =  *0x417044; // 0x0
                                                                                                      					if(_t14 != 0) {
                                                                                                      						_t14 = DestroyWindow(_t14);
                                                                                                      					}
                                                                                                      					 *0x417044 = 0;
                                                                                                      					return _t14;
                                                                                                      				}
                                                                                                      				__eflags =  *0x417044; // 0x0
                                                                                                      				if(__eflags != 0) {
                                                                                                      					return E00405D9A(0);
                                                                                                      				}
                                                                                                      				_t6 = GetTickCount();
                                                                                                      				__eflags = _t6 -  *0x423eac;
                                                                                                      				if(_t6 >  *0x423eac) {
                                                                                                      					__eflags =  *0x423ea8; // 0x0
                                                                                                      					if(__eflags == 0) {
                                                                                                      						_t7 = CreateDialogParamA( *0x423ea0, 0x6f, 0, E00402B2D, 0);
                                                                                                      						 *0x417044 = _t7;
                                                                                                      						return _t7;
                                                                                                      					}
                                                                                                      					__eflags =  *0x423f54 & 0x00000001;
                                                                                                      					if(( *0x423f54 & 0x00000001) != 0) {
                                                                                                      						wsprintfA( &_v68, "... %d%%", E00402BA9());
                                                                                                      						return E00404DE1(0,  &_v68);
                                                                                                      					}
                                                                                                      				}
                                                                                                      				return _t6;
                                                                                                      			}







                                                                                                      0x00402bd1
                                                                                                      0x00402bd3
                                                                                                      0x00402bda
                                                                                                      0x00402bdd
                                                                                                      0x00402bdd
                                                                                                      0x00402be3
                                                                                                      0x00000000
                                                                                                      0x00402be3
                                                                                                      0x00402beb
                                                                                                      0x00402bf1
                                                                                                      0x00000000
                                                                                                      0x00402bf4
                                                                                                      0x00402bfb
                                                                                                      0x00402c01
                                                                                                      0x00402c07
                                                                                                      0x00402c09
                                                                                                      0x00402c0f
                                                                                                      0x00402c4d
                                                                                                      0x00402c53
                                                                                                      0x00000000
                                                                                                      0x00402c53
                                                                                                      0x00402c11
                                                                                                      0x00402c18
                                                                                                      0x00402c29
                                                                                                      0x00000000
                                                                                                      0x00402c37
                                                                                                      0x00402c18
                                                                                                      0x00402c5a

                                                                                                      APIs
                                                                                                      • DestroyWindow.USER32(00000000,00000000), ref: 00402BDD
                                                                                                      • GetTickCount.KERNEL32 ref: 00402BFB
                                                                                                      • CreateDialogParamA.USER32(0000006F,00000000,00402B2D,00000000), ref: 00402C4D
                                                                                                        • Part of subcall function 00402BA9: MulDiv.KERNEL32(00000000,00000064,0000036F), ref: 00402BBE
                                                                                                      • wsprintfA.USER32 ref: 00402C29
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000,?), ref: 00404E1A
                                                                                                        • Part of subcall function 00404DE1: lstrlenA.KERNEL32(00402C3C,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000,?,?,?,?,?,?,?,?,?,00402C3C,00000000), ref: 00404E2A
                                                                                                        • Part of subcall function 00404DE1: lstrcatA.KERNEL32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00402C3C,00402C3C,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,00000000,00000000,00000000), ref: 00404E3D
                                                                                                        • Part of subcall function 00404DE1: SetWindowTextA.USER32(Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\,Remove folder: C:\Users\user\AppData\Local\Temp\nsk44DC.tmp\), ref: 00404E4F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001004,00000000,00000000), ref: 00404E75
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001007,00000000,00000001), ref: 00404E8F
                                                                                                        • Part of subcall function 00404DE1: SendMessageA.USER32(?,00001013,?,00000000), ref: 00404E9D
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: MessageSend$Windowlstrlen$CountCreateDestroyDialogParamTextTicklstrcatwsprintf
                                                                                                      • String ID: ... %d%%
                                                                                                      • API String ID: 632923820-2449383134
                                                                                                      • Opcode ID: b7f37fca7e9ecb57b9c26b289821bb7ad8d1b39154def1efa3c7b0626f8cb532
                                                                                                      • Instruction ID: a286a7ec960182cd4c22ef15361b5c0a4849b6f55de65b38dadb26102185fd91
                                                                                                      • Opcode Fuzzy Hash: b7f37fca7e9ecb57b9c26b289821bb7ad8d1b39154def1efa3c7b0626f8cb532
                                                                                                      • Instruction Fuzzy Hash: AB019E70909264EBDB21AF60EE4C9AF7B78AB047017004137F402B12D1C6BCA986C6EE
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 67%
                                                                                                      			E00401D1B() {
                                                                                                      				void* __esi;
                                                                                                      				int _t6;
                                                                                                      				signed char _t11;
                                                                                                      				struct HFONT__* _t14;
                                                                                                      				void* _t18;
                                                                                                      				void* _t24;
                                                                                                      				void* _t26;
                                                                                                      				void* _t28;
                                                                                                      
                                                                                                      				_t6 = GetDeviceCaps(GetDC( *(_t28 - 0x34)), 0x5a);
                                                                                                      				0x409360->lfHeight =  ~(MulDiv(E004029CB(2), _t6, 0x48));
                                                                                                      				 *0x409370 = E004029CB(3);
                                                                                                      				_t11 =  *((intOrPtr*)(_t28 - 0x14));
                                                                                                      				 *0x409377 = 1;
                                                                                                      				 *0x409374 = _t11 & 0x00000001;
                                                                                                      				 *0x409375 = _t11 & 0x00000002;
                                                                                                      				 *0x409376 = _t11 & 0x00000004;
                                                                                                      				E00405A65(_t18, _t24, _t26, "MS Shell Dlg",  *((intOrPtr*)(_t28 - 0x20)));
                                                                                                      				_t14 = CreateFontIndirectA(0x409360);
                                                                                                      				_push(_t14);
                                                                                                      				_push(_t26);
                                                                                                      				E004059A1();
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t28 - 4));
                                                                                                      				return 0;
                                                                                                      			}











                                                                                                      0x00401d29
                                                                                                      0x00401d42
                                                                                                      0x00401d4c
                                                                                                      0x00401d51
                                                                                                      0x00401d5c
                                                                                                      0x00401d63
                                                                                                      0x00401d75
                                                                                                      0x00401d7b
                                                                                                      0x00401d80
                                                                                                      0x00401d8a
                                                                                                      0x004024aa
                                                                                                      0x00401561
                                                                                                      0x00402825
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GetDC.USER32(?), ref: 00401D22
                                                                                                      • GetDeviceCaps.GDI32(00000000), ref: 00401D29
                                                                                                      • MulDiv.KERNEL32(00000000,00000002,00000000), ref: 00401D38
                                                                                                      • CreateFontIndirectA.GDI32(00409360), ref: 00401D8A
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CapsCreateDeviceFontIndirect
                                                                                                      • String ID: MS Shell Dlg
                                                                                                      • API String ID: 3272661963-76309092
                                                                                                      • Opcode ID: d25d5760df5b0df43be3d8ae703b30a45896724f35112cb07b7d2458aea421c2
                                                                                                      • Instruction ID: 726e2bb9bd89ce2300a463594e38ea09ef541e50853f711413bf27fbe0b36a1d
                                                                                                      • Opcode Fuzzy Hash: d25d5760df5b0df43be3d8ae703b30a45896724f35112cb07b7d2458aea421c2
                                                                                                      • Instruction Fuzzy Hash: 36F0AFB0A48640AEE7019770AE1FF9A7B64A719305F104539F943BA1E3C6BC0800CF3E
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 84%
                                                                                                      			E00402A28(void* _a4, char* _a8, long _a12) {
                                                                                                      				void* _v8;
                                                                                                      				char _v272;
                                                                                                      				signed char _t16;
                                                                                                      				long _t18;
                                                                                                      				long _t25;
                                                                                                      				intOrPtr* _t27;
                                                                                                      				long _t28;
                                                                                                      
                                                                                                      				_t16 =  *0x423f50; // 0x0
                                                                                                      				_t18 = RegOpenKeyExA(_a4, _a8, 0, _t16 | 0x00000008,  &_v8);
                                                                                                      				if(_t18 == 0) {
                                                                                                      					while(RegEnumKeyA(_v8, 0,  &_v272, 0x105) == 0) {
                                                                                                      						__eflags = _a12;
                                                                                                      						if(_a12 != 0) {
                                                                                                      							RegCloseKey(_v8);
                                                                                                      							L8:
                                                                                                      							__eflags = 1;
                                                                                                      							return 1;
                                                                                                      						}
                                                                                                      						_t25 = E00402A28(_v8,  &_v272, 0);
                                                                                                      						__eflags = _t25;
                                                                                                      						if(_t25 != 0) {
                                                                                                      							break;
                                                                                                      						}
                                                                                                      					}
                                                                                                      					RegCloseKey(_v8);
                                                                                                      					_t27 = E00405D61(2);
                                                                                                      					if(_t27 == 0) {
                                                                                                      						__eflags =  *0x423f50; // 0x0
                                                                                                      						if(__eflags != 0) {
                                                                                                      							goto L8;
                                                                                                      						}
                                                                                                      						_t28 = RegDeleteKeyA(_a4, _a8);
                                                                                                      						__eflags = _t28;
                                                                                                      						if(_t28 != 0) {
                                                                                                      							goto L8;
                                                                                                      						}
                                                                                                      						return _t28;
                                                                                                      					}
                                                                                                      					return  *_t27(_a4, _a8,  *0x423f50, 0);
                                                                                                      				}
                                                                                                      				return _t18;
                                                                                                      			}










                                                                                                      0x00402a38
                                                                                                      0x00402a49
                                                                                                      0x00402a51
                                                                                                      0x00402a79
                                                                                                      0x00402a60
                                                                                                      0x00402a63
                                                                                                      0x00402ab3
                                                                                                      0x00402ab9
                                                                                                      0x00402abb
                                                                                                      0x00000000
                                                                                                      0x00402abb
                                                                                                      0x00402a70
                                                                                                      0x00402a75
                                                                                                      0x00402a77
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402a77
                                                                                                      0x00402a8e
                                                                                                      0x00402a96
                                                                                                      0x00402a9d
                                                                                                      0x00402ac3
                                                                                                      0x00402ac9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402ad1
                                                                                                      0x00402ad7
                                                                                                      0x00402ad9
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00402ad9
                                                                                                      0x00000000
                                                                                                      0x00402aac
                                                                                                      0x00402ac0

                                                                                                      APIs
                                                                                                      • RegOpenKeyExA.ADVAPI32(?,?,00000000,00000000,?), ref: 00402A49
                                                                                                      • RegEnumKeyA.ADVAPI32(?,00000000,?,00000105), ref: 00402A85
                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402A8E
                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00402AB3
                                                                                                      • RegDeleteKeyA.ADVAPI32(?,?), ref: 00402AD1
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: Close$DeleteEnumOpen
                                                                                                      • String ID:
                                                                                                      • API String ID: 1912718029-0
                                                                                                      • Opcode ID: a61128f766634d1b09b7f86fa8ddb2e0bbd886536e59b65217dedb63a7548a6d
                                                                                                      • Instruction ID: 394863395e6dccb867c0517941854db7f187baa007d88d6d2aa213ab3b23956e
                                                                                                      • Opcode Fuzzy Hash: a61128f766634d1b09b7f86fa8ddb2e0bbd886536e59b65217dedb63a7548a6d
                                                                                                      • Instruction Fuzzy Hash: D0115931A00109FFDF21AF90DE48DAB3B79EB44395B104536BA05A01A0DB749E51EE69
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00401CC1(int __edx) {
                                                                                                      				void* _t17;
                                                                                                      				struct HINSTANCE__* _t21;
                                                                                                      				struct HWND__* _t25;
                                                                                                      				void* _t27;
                                                                                                      
                                                                                                      				_t25 = GetDlgItem( *(_t27 - 0x34), __edx);
                                                                                                      				GetClientRect(_t25, _t27 - 0x40);
                                                                                                      				_t17 = SendMessageA(_t25, 0x172, _t21, LoadImageA(_t21, E004029E8(_t21), _t21,  *(_t27 - 0x38) *  *(_t27 - 0x1c),  *(_t27 - 0x34) *  *(_t27 - 0x1c), 0x10));
                                                                                                      				if(_t17 != _t21) {
                                                                                                      					DeleteObject(_t17);
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t27 - 4));
                                                                                                      				return 0;
                                                                                                      			}







                                                                                                      0x00401ccb
                                                                                                      0x00401cd2
                                                                                                      0x00401d01
                                                                                                      0x00401d09
                                                                                                      0x00401d10
                                                                                                      0x00401d10
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GetDlgItem.USER32 ref: 00401CC5
                                                                                                      • GetClientRect.USER32 ref: 00401CD2
                                                                                                      • LoadImageA.USER32 ref: 00401CF3
                                                                                                      • SendMessageA.USER32(00000000,00000172,?,00000000), ref: 00401D01
                                                                                                      • DeleteObject.GDI32(00000000), ref: 00401D10
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: ClientDeleteImageItemLoadMessageObjectRectSend
                                                                                                      • String ID:
                                                                                                      • API String ID: 1849352358-0
                                                                                                      • Opcode ID: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                                                                                                      • Instruction ID: ad5020e38ef11d08f371025551c7f23f007b957d45941c5b52acf933ea75ddf9
                                                                                                      • Opcode Fuzzy Hash: 93d2110668d3094e167584d1b1b6540c5cd1076fe79007bc13e6d0e6a309afb7
                                                                                                      • Instruction Fuzzy Hash: 31F0F9B2A04105BFD700EBA4EE89DAFB7BDEB44341B104476F601F21A0C7789D018B29
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004055CA(char _a4) {
                                                                                                      				CHAR* _t3;
                                                                                                      				char* _t5;
                                                                                                      				CHAR* _t7;
                                                                                                      				CHAR* _t8;
                                                                                                      				void* _t10;
                                                                                                      
                                                                                                      				_t1 =  &_a4; // 0x40537c
                                                                                                      				_t8 =  *_t1;
                                                                                                      				_t7 = CharNextA(_t8);
                                                                                                      				_t3 = CharNextA(_t7);
                                                                                                      				if( *_t8 == 0 ||  *_t7 != 0x5c3a) {
                                                                                                      					if( *_t8 != 0x5c5c) {
                                                                                                      						L8:
                                                                                                      						return 0;
                                                                                                      					}
                                                                                                      					_t10 = 2;
                                                                                                      					while(1) {
                                                                                                      						_t10 = _t10 - 1;
                                                                                                      						_t5 = E00405561(_t3, 0x5c);
                                                                                                      						if( *_t5 == 0) {
                                                                                                      							goto L8;
                                                                                                      						}
                                                                                                      						_t3 = _t5 + 1;
                                                                                                      						if(_t10 != 0) {
                                                                                                      							continue;
                                                                                                      						}
                                                                                                      						return _t3;
                                                                                                      					}
                                                                                                      					goto L8;
                                                                                                      				} else {
                                                                                                      					return CharNextA(_t3);
                                                                                                      				}
                                                                                                      			}








                                                                                                      0x004055d3
                                                                                                      0x004055d3
                                                                                                      0x004055da
                                                                                                      0x004055dd
                                                                                                      0x004055e2
                                                                                                      0x004055f5
                                                                                                      0x0040560f
                                                                                                      0x00000000
                                                                                                      0x0040560f
                                                                                                      0x004055f9
                                                                                                      0x004055fa
                                                                                                      0x004055fd
                                                                                                      0x004055fe
                                                                                                      0x00405606
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405608
                                                                                                      0x0040560b
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x0040560b
                                                                                                      0x00000000
                                                                                                      0x004055eb
                                                                                                      0x00000000
                                                                                                      0x004055ec

                                                                                                      APIs
                                                                                                      • CharNextA.USER32(|S@,?,C:\,00000000,0040562E,C:\,C:\,?,?,7476F560,0040537C,?,"C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe",7476F560), ref: 004055D8
                                                                                                      • CharNextA.USER32(00000000), ref: 004055DD
                                                                                                      • CharNextA.USER32(00000000), ref: 004055EC
                                                                                                      Strings
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharNext
                                                                                                      • String ID: C:\$|S@
                                                                                                      • API String ID: 3213498283-628904129
                                                                                                      • Opcode ID: 28ecaceb9e9ffd293fb97d6fe9204fba0278c1012160d9bc2691c12c1e9fd827
                                                                                                      • Instruction ID: 59c8476761b09c245942ad27e65994d154511812b78a9f1548afb2a8e03f2f93
                                                                                                      • Opcode Fuzzy Hash: 28ecaceb9e9ffd293fb97d6fe9204fba0278c1012160d9bc2691c12c1e9fd827
                                                                                                      • Instruction Fuzzy Hash: C6F02751904E2166E73262644C04B3B979CDB95310F080837E201B71D1C2B84C82DFAE
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E004052A3(CHAR* _a4) {
                                                                                                      				struct _PROCESS_INFORMATION _v20;
                                                                                                      				int _t7;
                                                                                                      
                                                                                                      				0x4224a0->cb = 0x44;
                                                                                                      				_t7 = CreateProcessA(0, _a4, 0, 0, 0, 0, 0, 0, 0x4224a0,  &_v20);
                                                                                                      				if(_t7 != 0) {
                                                                                                      					CloseHandle(_v20.hThread);
                                                                                                      					return _v20.hProcess;
                                                                                                      				}
                                                                                                      				return _t7;
                                                                                                      			}





                                                                                                      0x004052ac
                                                                                                      0x004052c8
                                                                                                      0x004052d0
                                                                                                      0x004052d5
                                                                                                      0x00000000
                                                                                                      0x004052db
                                                                                                      0x004052df

                                                                                                      APIs
                                                                                                      • CreateProcessA.KERNEL32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,004224A0,Error launching installer), ref: 004052C8
                                                                                                      • CloseHandle.KERNEL32(?), ref: 004052D5
                                                                                                      Strings
                                                                                                      • Error launching installer, xrefs: 004052B6
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 004052A3
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\$Error launching installer
                                                                                                      • API String ID: 3712363035-1785902839
                                                                                                      • Opcode ID: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                                                                                                      • Instruction ID: a902a948de4d47caae69ccc844ec3c4844eb40df907f1985e70e83d94773ad0e
                                                                                                      • Opcode Fuzzy Hash: 6b6a0bc2a3a2861d1b4fb8cb28cdb7ee12dd8b27d4ddea3b465ed8bf02dd5c13
                                                                                                      • Instruction Fuzzy Hash: 9CE0ECB4A00209BFDB00AF64ED09A6B7BBDFB04308F808522A911E2190D774E8108A79
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E00405536(CHAR* _a4) {
                                                                                                      				CHAR* _t7;
                                                                                                      
                                                                                                      				_t7 = _a4;
                                                                                                      				if( *(CharPrevA(_t7,  &(_t7[lstrlenA(_t7)]))) != 0x5c) {
                                                                                                      					lstrcatA(_t7, 0x40900c);
                                                                                                      				}
                                                                                                      				return _t7;
                                                                                                      			}




                                                                                                      0x00405537
                                                                                                      0x0040554e
                                                                                                      0x00405556
                                                                                                      0x00405556
                                                                                                      0x0040555e

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 0040553C
                                                                                                      • CharPrevA.USER32(?,00000000,?,C:\Users\user\AppData\Local\Temp\,0040320F,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,C:\Users\user\AppData\Local\Temp\,00000000,0040336F), ref: 00405545
                                                                                                      • lstrcatA.KERNEL32(?,0040900C), ref: 00405556
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Local\Temp\, xrefs: 00405536
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharPrevlstrcatlstrlen
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\
                                                                                                      • API String ID: 2659869361-3081826266
                                                                                                      • Opcode ID: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                                                                                                      • Instruction ID: a8815a40c5cf52564b0ee38fd83154c3193b14c3492e6d39585f1257e3d031c0
                                                                                                      • Opcode Fuzzy Hash: 103a7f091eca4e356757d037532255daa0bd9c7b09fb9152348cdcff170487b5
                                                                                                      • Instruction Fuzzy Hash: 82D0A9A2605A30BEE20232198C09E8B2A09CF02310B054422F200B62D2C2BC8E018FFE
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 85%
                                                                                                      			E00401EC5(char __ebx, char* __edi, char* __esi) {
                                                                                                      				char* _t18;
                                                                                                      				int _t19;
                                                                                                      				void* _t30;
                                                                                                      
                                                                                                      				_t18 = E004029E8(0xffffffee);
                                                                                                      				 *(_t30 - 0x2c) = _t18;
                                                                                                      				_t19 = GetFileVersionInfoSizeA(_t18, _t30 - 0x30);
                                                                                                      				 *__esi = __ebx;
                                                                                                      				 *(_t30 - 8) = _t19;
                                                                                                      				 *__edi = __ebx;
                                                                                                      				 *((intOrPtr*)(_t30 - 4)) = 1;
                                                                                                      				if(_t19 != __ebx) {
                                                                                                      					__eax = GlobalAlloc(0x40, __eax);
                                                                                                      					 *(__ebp + 8) = __eax;
                                                                                                      					if(__eax != __ebx) {
                                                                                                      						if(__eax != 0) {
                                                                                                      							__ebp - 0x44 = __ebp - 0x34;
                                                                                                      							if(VerQueryValueA( *(__ebp + 8), 0x40900c, __ebp - 0x34, __ebp - 0x44) != 0) {
                                                                                                      								 *(__ebp - 0x34) = E004059A1(__esi,  *((intOrPtr*)( *(__ebp - 0x34) + 8)));
                                                                                                      								 *(__ebp - 0x34) = E004059A1(__edi,  *((intOrPtr*)( *(__ebp - 0x34) + 0xc)));
                                                                                                      								 *((intOrPtr*)(__ebp - 4)) = __ebx;
                                                                                                      							}
                                                                                                      						}
                                                                                                      						_push( *(__ebp + 8));
                                                                                                      						GlobalFree();
                                                                                                      					}
                                                                                                      				}
                                                                                                      				 *0x423f28 =  *0x423f28 +  *((intOrPtr*)(_t30 - 4));
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x00401ec7
                                                                                                      0x00401ecf
                                                                                                      0x00401ed4
                                                                                                      0x00401ed9
                                                                                                      0x00401edd
                                                                                                      0x00401ee0
                                                                                                      0x00401ee2
                                                                                                      0x00401ee9
                                                                                                      0x00401ef2
                                                                                                      0x00401efa
                                                                                                      0x00401efd
                                                                                                      0x00401f12
                                                                                                      0x00401f18
                                                                                                      0x00401f2b
                                                                                                      0x00401f34
                                                                                                      0x00401f40
                                                                                                      0x00401f45
                                                                                                      0x00401f45
                                                                                                      0x00401f2b
                                                                                                      0x00401f48
                                                                                                      0x00401b75
                                                                                                      0x00401b75
                                                                                                      0x00401efd
                                                                                                      0x00402880
                                                                                                      0x0040288c

                                                                                                      APIs
                                                                                                      • GetFileVersionInfoSizeA.VERSION(00000000,?,000000EE), ref: 00401ED4
                                                                                                      • GlobalAlloc.KERNEL32(00000040,00000000,00000000,?,000000EE), ref: 00401EF2
                                                                                                      • GetFileVersionInfoA.VERSION(?,?,?,00000000), ref: 00401F0B
                                                                                                      • VerQueryValueA.VERSION(?,0040900C,?,?,?,?,?,00000000), ref: 00401F24
                                                                                                        • Part of subcall function 004059A1: wsprintfA.USER32 ref: 004059AE
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: FileInfoVersion$AllocGlobalQuerySizeValuewsprintf
                                                                                                      • String ID:
                                                                                                      • API String ID: 1404258612-0
                                                                                                      • Opcode ID: 72b002e25d23746f55465e87ebc4891665adca6a8565e1daa1fca067951ffbc1
                                                                                                      • Instruction ID: 4c29c4488d16eb6d588cf0a37e271aba1ea36fdfc8d1aea13138bc9de0436761
                                                                                                      • Opcode Fuzzy Hash: 72b002e25d23746f55465e87ebc4891665adca6a8565e1daa1fca067951ffbc1
                                                                                                      • Instruction Fuzzy Hash: 3B1136B2900109BEDB01EFA5D981DAEBBB9AF04344B20803AF501F61E1D7388A55DB28
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0040557D(char* _a4) {
                                                                                                      				char* _t3;
                                                                                                      				char* _t5;
                                                                                                      
                                                                                                      				_t5 = _a4;
                                                                                                      				_t3 =  &(_t5[lstrlenA(_t5)]);
                                                                                                      				while( *_t3 != 0x5c) {
                                                                                                      					_t3 = CharPrevA(_t5, _t3);
                                                                                                      					if(_t3 > _t5) {
                                                                                                      						continue;
                                                                                                      					}
                                                                                                      					break;
                                                                                                      				}
                                                                                                      				 *_t3 =  *_t3 & 0x00000000;
                                                                                                      				return  &(_t3[1]);
                                                                                                      			}





                                                                                                      0x0040557e
                                                                                                      0x00405588
                                                                                                      0x0040558a
                                                                                                      0x00405591
                                                                                                      0x00405599
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00000000
                                                                                                      0x00405599
                                                                                                      0x0040559b
                                                                                                      0x004055a0

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(80000000,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,00402CC7,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,80000000,00000003), ref: 00405583
                                                                                                      • CharPrevA.USER32(80000000,00000000,80000000,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,00402CC7,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack\ModSource UI Addon Pack.exe,80000000,00000003), ref: 00405591
                                                                                                      Strings
                                                                                                      • C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack, xrefs: 0040557D
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: CharPrevlstrlen
                                                                                                      • String ID: C:\Users\user\AppData\Local\Temp\ModSource UI Addon Pack
                                                                                                      • API String ID: 2709904686-1322520264
                                                                                                      • Opcode ID: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                      • Instruction ID: a78a31216ab9b60c328ce82f5fccc260d5afe3ad280ceae17d90b4b54361c34b
                                                                                                      • Opcode Fuzzy Hash: 49376fbf8c9c30057c1bc985cc011eea510fd351d3a644e674ee9e82abf7fe19
                                                                                                      • Instruction Fuzzy Hash: 56D09E62509AA06EE30266549C04B9B6A49DB16710F195862E540A6195C2785D418EA9
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%

                                                                                                      C-Code - Quality: 100%
                                                                                                      			E0040568F(CHAR* _a4, CHAR* _a8) {
                                                                                                      				int _t10;
                                                                                                      				int _t15;
                                                                                                      				CHAR* _t16;
                                                                                                      
                                                                                                      				_t15 = lstrlenA(_a8);
                                                                                                      				_t16 = _a4;
                                                                                                      				while(lstrlenA(_t16) >= _t15) {
                                                                                                      					 *(_t15 + _t16) =  *(_t15 + _t16) & 0x00000000;
                                                                                                      					_t10 = lstrcmpiA(_t16, _a8);
                                                                                                      					if(_t10 == 0) {
                                                                                                      						return _t16;
                                                                                                      					}
                                                                                                      					_t16 = CharNextA(_t16);
                                                                                                      				}
                                                                                                      				return 0;
                                                                                                      			}






                                                                                                      0x0040569b
                                                                                                      0x0040569d
                                                                                                      0x004056c5
                                                                                                      0x004056aa
                                                                                                      0x004056af
                                                                                                      0x004056ba
                                                                                                      0x00000000
                                                                                                      0x004056d7
                                                                                                      0x004056c3
                                                                                                      0x004056c3
                                                                                                      0x00000000

                                                                                                      APIs
                                                                                                      • lstrlenA.KERNEL32(00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 00405696
                                                                                                      • lstrcmpiA.KERNEL32(00000000,00000000,00000000,00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056AF
                                                                                                      • CharNextA.USER32(00000000,?,?,00000000,000000F1,?), ref: 004056BD
                                                                                                      • lstrlenA.KERNEL32(00000000,00000000,?,00000000,00000000,0040589D,00000000,[Rename],?,?,00000000,000000F1,?), ref: 004056C6
                                                                                                      Memory Dump Source
                                                                                                      • Source File: 00000001.00000002.421421040.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                      • Associated: 00000001.00000002.421415846.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421431397.0000000000407000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000409000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000421000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000426000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000429000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421438450.0000000000433000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                      • Associated: 00000001.00000002.421499046.000000000043D000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                      Joe Sandbox IDA Plugin
                                                                                                      • Snapshot File: hcaresult_1_2_400000_ModSource UI Addon Pack.jbxd
                                                                                                      Similarity
                                                                                                      • API ID: lstrlen$CharNextlstrcmpi
                                                                                                      • String ID:
                                                                                                      • API String ID: 190613189-0
                                                                                                      • Opcode ID: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                                                                                                      • Instruction ID: f65b762de9c196bf4895d9b9c03b18621a66a0ffa1d04d6b890c27cf309056ad
                                                                                                      • Opcode Fuzzy Hash: 0108cf067d6f6d80c8ed850288af8a4b3b9133f156f8bdff26d83f0dd252fb59
                                                                                                      • Instruction Fuzzy Hash: 0EF0A736249D51DBC2025B655C04E7B7E94EF92354B640D7AF444F2240D33A98159FBF
                                                                                                      Uniqueness

                                                                                                      Uniqueness Score: -1.00%